WorldWideScience

Sample records for protective security advisors

  1. 17 CFR 4.14 - Exemption from registration as a commodity trading advisor.

    Science.gov (United States)

    2010-04-01

    ... a commodity trading advisor. 4.14 Section 4.14 Commodity and Securities Exchanges COMMODITY FUTURES TRADING COMMISSION COMMODITY POOL OPERATORS AND COMMODITY TRADING ADVISORS General Provisions, Definitions and Exemptions § 4.14 Exemption from registration as a commodity trading advisor. This section is...

  2. 78 FR 27444 - Forum Investment Advisors, LLC, et al.;

    Science.gov (United States)

    2013-05-10

    ... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 30507; 812-13915] Forum Investment Advisors, LLC, et al.; Notice of Application May 6, 2013. AGENCY: Securities and Exchange Commission (``Commission''). ACTION: Notice of an application for an order under section 6(c) of the...

  3. 76 FR 18383 - Extension of Sunset Date for Attorney Advisor Program

    Science.gov (United States)

    2011-04-04

    ... Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: Electronic Version The... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA-2009-0048] RIN 0960-AH05 Extension of Sunset Date for Attorney Advisor Program AGENCY: Social Security Administration. ACTION: Final...

  4. Knowledge-based computer security advisor

    International Nuclear Information System (INIS)

    Hunteman, W.J.; Squire, M.B.

    1991-01-01

    The rapid expansion of computer security information and technology has included little support to help the security officer identify the safeguards needed to comply with a policy and to secure a computing system. This paper reports that Los Alamos is developing a knowledge-based computer security system to provide expert knowledge to the security officer. This system includes a model for expressing the complex requirements in computer security policy statements. The model is part of an expert system that allows a security officer to describe a computer system and then determine compliance with the policy. The model contains a generic representation that contains network relationships among the policy concepts to support inferencing based on information represented in the generic policy description

  5. 78 FR 46381 - Calamos Advisors LLC and Calamos ETF Trust; Notice of Application

    Science.gov (United States)

    2013-07-31

    ... Advisors LLC and Calamos ETF Trust; Notice of Application July 24, 2013. AGENCY: Securities and Exchange... sections 12(d)(1)(A) and (B) of the Act. Applicants: Calamos Advisors LLC (``Adviser'') and Calamos ETF... series of the Trust will be the Calamos Focus Growth ETF (the ``Initial Fund''), the investment objective...

  6. 75 FR 33857 - DWS Advisor Funds, et al.; Notice of Application

    Science.gov (United States)

    2010-06-15

    ...''). Applicants state that the DWS Funds of Funds will offer investors a range of investment objectives generally... investment objectives and policies of the Unaffiliated Fund; (b) how the performance of securities purchased... Advisor Funds, et al.; Notice of Application June 9, 2010. AGENCY: Securities and Exchange Commission...

  7. 78 FR 66318 - Securities Investor Protection Corporation

    Science.gov (United States)

    2013-11-05

    ...] Securities Investor Protection Corporation AGENCY: Securities and Exchange Commission. ACTION: Proposed rule. SUMMARY: The Securities Investor Protection Corporation (``SIPC'') filed a proposed rule change with the... satisfaction of customer claims for standardized options under the Securities Investor Protection Act of 1970...

  8. Team of Advisors: The Social Science of Advice in Homeland and National Security

    Science.gov (United States)

    2017-03-01

    choice they have to make.”19 While these biases are subconscious and unavoidable, they cannot serve as a crutch to explain away quick, uninformed or...eradicate the influence of biases and heuristics as described by Kahneman, leaders can take steps to reduce the risk of these subconscious influences...hidden bias . Advisors play a role in identifying, recognizing and mitigating the risks inherent to subconsciously relying on heuristics. Third, advisors

  9. The Advisor Quality Survey: Good College Advisors Are Available, Knowledgeable, and Autonomy Supportive

    Science.gov (United States)

    Sheldon, Kennon M.; Garton, Bryan; Orr, Rachael; Smith, Amy

    2015-01-01

    Most US institutions of higher education do not assess advisor quality. We report a scale development effort informed by the developmental prescriptions of self-determination theory (Deci & Ryan, 1985, 2000). The 15-item Missouri Advisor Quality Survey assesses advisor knowledge, advisor availability, and advisor autonomy supportiveness.…

  10. 77 FR 5585 - Northwestern Mutual Series Fund, Inc. and Mason Street Advisors, LLC; Notice of Application

    Science.gov (United States)

    2012-02-03

    ... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 29939; File No. 812-13982] Northwestern Mutual Series Fund, Inc. and Mason Street Advisors, LLC; Notice of Application January 30, 2012... instruments. Applicants: Northwestern Mutual Series Fund, Inc. (``Company'') and Mason Street Advisors, LLC...

  11. Protective force legal issues: the security perspective

    International Nuclear Information System (INIS)

    Rich, B.L.

    1984-01-01

    There has been much discussion and some controversy on the legal issues faced by the Department of Energy's (DOE) protective forces in the performance of their security duties. These include the observance of legal proprieties in the arrest of non-violent demonstrators, the use of lethal weapons, and the extent of protective forces' authority to carry weapons and protect DOE's security interests offsite. In brief, the need to protect DOE's security interests may be in nominal conflict with other requirements. When faced with a potential conflict in requirements, we in the DOE security community must place first attention to the security mission -- to deter and prevent hostile acts

  12. 78 FR 5116 - NASA Information Security Protection

    Science.gov (United States)

    2013-01-24

    ... 2700-AD61 NASA Information Security Protection AGENCY: National Aeronautics and Space Administration..., projects, plans, or protection services relating to the national security; or (h) The development... implement the provisions of Executive Order (E.O.) 13526, Classified National Security Information, and...

  13. 77 FR 58593 - Factor Advisors, LLC, et al.; Notice of Application

    Science.gov (United States)

    2012-09-21

    ... Factor Advisors (each, an ``Adviser''), and (b) seek investment returns that correspond to the price and... ``ETF,'' an ``investment company,'' a ``fund,'' or a ``trust.'' All marketing materials that describe... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 30204; File No. 812-13934...

  14. The summarize of the technique about proactive network security protection

    International Nuclear Information System (INIS)

    Liu Baoxu; Li Xueying; Cao Aijuan; Yu Chuansong; Xu Rongsheng

    2003-01-01

    The proactive protection measures and the traditional passive security protection tools are complementarities each other. It also can supply the conventional network security protection system and enhance its capability of the security protection. Based upon sorts of existing network security technologies, this article analyses and summarizes the technologies, functions and the development directions of some key proactive network security protection tools. (authors)

  15. Information security protecting the global enterprise

    CERN Document Server

    Pipkin, Donald L

    2000-01-01

    In this book, IT security expert Donald Pipkin addresses every aspect of information security: the business issues, the technical process issues, and the legal issues. Pipkin starts by reviewing the key business issues: estimating the value of information assets, evaluating the cost to the organization if they are lost or disclosed, and determining the appropriate levels of protection and response to security incidents. Next, he walks through the technical processes required to build a consistent, reasonable information security system, with appropriate intrusion detection and reporting features. Finally, Pipkin reviews the legal issues associated with information security, including corporate officers' personal liability for taking care that information is protected. The book's coverage is applicable to businesses of any size, from 50 employees to 50,000 or more, and ideal for everyone who needs at least a basic understanding of information security: network/system administrators, managers, planners, archite...

  16. Obsessive-Compulsive Homeland Security: Insights from the Neurobiological Security Motivation System

    Science.gov (United States)

    2018-03-01

    HOMELAND SECURITY: INSIGHTS FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM by Marissa D. Madrigal March 2018 Thesis Advisor...FROM THE NEUROBIOLOGICAL SECURITY MOTIVATION SYSTEM 5. FUNDING NUMBERS 6. AUTHOR(S) Marissa D. Madrigal 7. PERFORMING ORGANIZATION NAME(S) AND...how activation of the neurobiological security- motivation system can lead to securitization in response to a security speech act. It explores the model

  17. Quality of protection evaluation of security mechanisms.

    Science.gov (United States)

    Ksiezopolski, Bogdan; Zurek, Tomasz; Mokkas, Michail

    2014-01-01

    Recent research indicates that during the design of teleinformatic system the tradeoff between the systems performance and the system protection should be made. The traditional approach assumes that the best way is to apply the strongest possible security measures. Unfortunately, the overestimation of security measures can lead to the unreasonable increase of system load. This is especially important in multimedia systems where the performance has critical character. In many cases determination of the required level of protection and adjustment of some security measures to these requirements increase system efficiency. Such an approach is achieved by means of the quality of protection models where the security measures are evaluated according to their influence on the system security. In the paper, we propose a model for QoP evaluation of security mechanisms. Owing to this model, one can quantify the influence of particular security mechanisms on ensuring security attributes. The methodology of our model preparation is described and based on it the case study analysis is presented. We support our method by the tool where the models can be defined and QoP evaluation can be performed. Finally, we have modelled TLS cryptographic protocol and presented the QoP security mechanisms evaluation for the selected versions of this protocol.

  18. Quality of Protection Evaluation of Security Mechanisms

    Science.gov (United States)

    Ksiezopolski, Bogdan; Zurek, Tomasz; Mokkas, Michail

    2014-01-01

    Recent research indicates that during the design of teleinformatic system the tradeoff between the systems performance and the system protection should be made. The traditional approach assumes that the best way is to apply the strongest possible security measures. Unfortunately, the overestimation of security measures can lead to the unreasonable increase of system load. This is especially important in multimedia systems where the performance has critical character. In many cases determination of the required level of protection and adjustment of some security measures to these requirements increase system efficiency. Such an approach is achieved by means of the quality of protection models where the security measures are evaluated according to their influence on the system security. In the paper, we propose a model for QoP evaluation of security mechanisms. Owing to this model, one can quantify the influence of particular security mechanisms on ensuring security attributes. The methodology of our model preparation is described and based on it the case study analysis is presented. We support our method by the tool where the models can be defined and QoP evaluation can be performed. Finally, we have modelled TLS cryptographic protocol and presented the QoP security mechanisms evaluation for the selected versions of this protocol. PMID:25136683

  19. 78 FR 30346 - Financial Investors Trust and Hanson McClain Strategic Advisors, Inc.; Notice of Application

    Science.gov (United States)

    2013-05-22

    ...] Financial Investors Trust and Hanson McClain Strategic Advisors, Inc.; Notice of Application May 15, 2013... instruments. Applicants: Financial Investors Trust (the ``Trust''), on behalf of the Pathway Advisors... consistent with the public interest and the protection of investors. Applicants seek an exemption under...

  20. 40 CFR 35.4190 - How does my group identify a qualified technical advisor?

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 1 2010-07-01 2010-07-01 false How does my group identify a qualified technical advisor? 35.4190 Section 35.4190 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY GRANTS...: (1) Demonstrated knowledge of hazardous or toxic waste issues, relocation issues, redevelopment...

  1. Security leader insights for information protection lessons and strategies from leading security professionals

    CERN Document Server

    Fahy, Bob

    2014-01-01

    How do you, as a busy security executive or manager, stay current with evolving issues, familiarize yourself with the successful practices of your peers, and transfer this information to build a knowledgeable, skilled workforce the times now demand? With Security Leader Insights for Information Protection, a collection of timeless leadership best practices featuring insights from some of the nation's most successful security practitioners, you can. This book can be used as a quick and effective resource to bring your security staff up to speed on security's role in information protection. I

  2. Security Clearances and the Protection of National Security Information: Law and Procedures

    National Research Council Canada - National Science Library

    Cohen, Sheldon

    2000-01-01

    ... designed to protect National Security information. The report provides an authoritative compendium for lawyers, security officers and for managers of corporations who must deal with the legal and procedural aspects of security clearances...

  3. How Robust Refugee Protection Policies Can Strengthen Human and National Security

    Directory of Open Access Journals (Sweden)

    Donald Kerwin

    2016-09-01

    Full Text Available This paper makes the case that refugee protection and national security should be viewed as complementary, not conflicting state goals. It argues that refugee protection can further the security of refugees, affected states, and the international community. Refugees and international migrants can also advance national security by contributing to a state’s economic vitality, military strength, diplomatic standing, and civic values. The paper identifies several strategies that would, if implemented, promote both security and refugee protection. It also outlines additional steps that the US Congress should take to enhance US refugee protection policies and security. Finally, it argues for the efficacy of political engagement in support of pro-protection, pro-security policies, and against the assumption that political populism will invariably impede support for refugee protection.

  4. Personal health record systems and their security protection.

    Science.gov (United States)

    Win, Khin Than; Susilo, Willy; Mu, Yi

    2006-08-01

    The objective of this study is to analyze the security protection of personal health record systems. To achieve this we have investigated different personal health record systems, their security functions, and security issues. We have noted that current security mechanisms are not adequate and we have proposed some security mechanisms to tackle these problems.

  5. 78 FR 77175 - Catalyst Capital Advisors LLC and Mutual Fund Series Trust; Notice of Application

    Science.gov (United States)

    2013-12-20

    ... SECURITIES AND EXCHANGE COMMISSION [Investment Company Act Release No. 30832; 812-14101] Catalyst... shareholder approval. APPLICANTS: Catalyst Capital Advisors LLC (``CCA'' or the ``Adviser'') and Mutual Fund Series Trust (formerly Catalyst Funds) (the ``Trust''). DATES: Filing Dates: The application was filed on...

  6. 76 FR 75781 - Treasury Inflation-Protected Securities Issued at a Premium

    Science.gov (United States)

    2011-12-05

    ... Inflation-Protected Securities Issued at a Premium AGENCY: Internal Revenue Service (IRS), Treasury. ACTION... tax treatment of Treasury Inflation-Protected Securities issued with more than a de minimis amount of... a toll-free number). SUPPLEMENTARY INFORMATION: Background Treasury Inflation-Protected Securities...

  7. Ethical Decision-Making for Homeland Security

    Science.gov (United States)

    2013-09-01

    PhD Thesis Co-Advisor Anders Strindberg, PhD Thesis Co-Advisor Mohammed Hafez, PhD Chair, Department of National Security Affairs...expectations may be deleterious in the long-term, emotionally, psychologically , spiritually , and socially (what we label as moral injury)” (Litz 2009). They...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release; distribution is unlimited ETHICAL DECISION

  8. 77 FR 66651 - Salient Advisors, L.P. and MarketShares ETF Trust; Notice of Application

    Science.gov (United States)

    2012-11-06

    ... Advisors, L.P. and MarketShares ETF Trust; Notice of Application October 31, 2012 AGENCY: Securities and... ETF Trust (the ``Trust''). Summary of Application: Applicants request an order that permits: (a... statutory trust. The Trust will initially offer one series, the Salient MLP and Energy Infrastructure ETF...

  9. 17 CFR 403.4 - Customer protection-reserves and custody of securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Customer protection-reserves... TREASURY REGULATIONS UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.4 Customer protection—reserves and custody of securities. Every registered...

  10. Saudi Arabia’s Counterterrorism Methods: A Case Study on Homeland Security

    Science.gov (United States)

    2017-06-01

    Approved for public release. Distribution is unlimited. SAUDI ARABIA’S COUNTERTERRORISM METHODS: A CASE STUDY ON HOMELAND SECURITY Majed M...examined in the previous chapter with examples from the case studies related to terrorist attacks and Saudi Arabia’s responses. Furthermore, the...COUNTERTERRORISM METHODS: A CASE STUDY ON HOMELAND SECURITY by Majed M. Bin Madhian June 2017 Thesis Advisor: James Russell Co-Advisor

  11. Protecting livelihoods, boosting food security in Kenya | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2015-05-21

    May 21, 2015 ... Protecting livelihoods, boosting food security in Kenya ... livestock fodder, with important outcomes for household food security. ... and all counties have since committed funding toward scaling up successful technologies.

  12. Security Management Strategies for Protecting Your Library's Network.

    Science.gov (United States)

    Ives, David J.

    1996-01-01

    Presents security procedures for protecting a library's computer system from potential threats by patrons or personnel, and describes how security can be breached. A sidebar identifies four areas of concern in security management: the hardware, the operating system, the network, and the user interface. A selected bibliography of sources on…

  13. 78 FR 69155 - Altegris Advisors, L.L.C., et al.; Notice of Application

    Science.gov (United States)

    2013-11-18

    ... Advisors, L.L.C., et al.; Notice of Application November 12, 2013. AGENCY: Securities and Exchange..., under sections 6(c) and 17(b) of the Act for an exemption from sections 17(a)(1) and (2) of the Act, and under section 6(c) of the Act for an exemption from rule 12d1- 2(a) under the Act. Summary of...

  14. 78 FR 29399 - ERNY Financial ETF Trust and ERNY Financial Advisors, LLC; Notice of Application

    Science.gov (United States)

    2013-05-20

    ... Financial ETF Trust and ERNY Financial Advisors, LLC; Notice of Application May 13, 2013. AGENCY: Securities... for an exemption from sections 12(d)(1)(A) and (B) of the Act. Applicants: ERNY Financial ETF Trust... ETF (the ``Initial Fund''), the investment objective of which will be to seek long-term capital...

  15. Protecting livelihoods, boosting food security in Kenya | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2015-05-21

    May 21, 2015 ... Protecting livelihoods, boosting food security in Kenya ... America, and the Caribbean with funds from the Government of Canada's fast-start financing. ... Water management and food security in vulnerable regions of China.

  16. Residual heat removal system diagnostic advisor

    International Nuclear Information System (INIS)

    Tripp, L.

    1991-01-01

    This paper reports on the Residual Heat Removal System (RHRS) Diagnostic Advisor which is an expert system designed to alert the operators to abnormal conditions that exits in the RHRS and offer advice about the cause of the abnormal conditions. The Advisor uses a combination of rule-based and model-based diagnostic techniques to perform its functions. This diagnostic approach leads to a deeper understanding of the RHRS by the Advisor and consequently makes it more robust to unexpected conditions. The main window of the interactive graphic display is a schematic diagram of the RHRS piping system. When a conclusion about a failed component can be reached, the operator can bring up windows that describe the failure mode of the component and a brief explanation about how the Advisor arrived at its conclusion

  17. Establishing an Information Security System related to Physical Protection

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Yoo, Ho Sik

    2009-01-01

    A physical protection system (PPS) integrates people, procedures and equipment for the protection of assets or facilities against theft, sabotage or other malevolent attacks. In the physical protection field, it is important the maintain confidentiality of PPS related information, such as the alarm system layout, detailed maps of buildings, and guard schedules. In this abstract, we suggest establishing a methodology for an information security system. The first step in this methodology is to determine the information to protect and possible adversaries. Next, system designers should draw all possible paths to the information and arrange appropriate protection elements. Finally he/she should analyze and upgrade their information security system

  18. Hacking Facebook Privacy and Security

    Science.gov (United States)

    2012-08-28

    REPORT Hacking Facebook Privacy and Security 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: When people talk about hacking and social networks , they’re...12211 Research Triangle Park, NC 27709-2211 15. SUBJECT TERMS Facebook , Privacy, Security, Social Network Dr. Jeff Duffany (Advisor), Omar Galban...transmit personal information that many people that they dare not do it personally. FACEBOOK PLATFORM Facebook is a popular social networking

  19. 77 FR 49839 - IndexIQ Advisors LLC and IndexIQ Active ETF Trust; Notice of Application

    Science.gov (United States)

    2012-08-17

    ... Advisors LLC and IndexIQ Active ETF Trust; Notice of Application August 13, 2012. AGENCY: Securities and... IndexIQ Active ETF Trust (the ``Trust''). SUMMARY OF APPLICATION: Applicants request an order that... series, IQ Global Equity Active ETF (``Global Equity ETF''), IQ Global Fixed Income Active ETF (``Global...

  20. ICRP Publication 125: Radiological Protection in Security Screening.

    Science.gov (United States)

    Cool, D A; Lazo, E; Tattersall, P; Simeonov, G; Niu, S

    2014-07-01

    The use of technologies to provide security screening for individuals and objects has been increasing rapidly, in keeping with the significant increase in security concerns worldwide. Within the spectrum of technologies, the use of ionizing radiation to provide backscatter and transmission screening capabilities has also increased. The Commission has previously made a number of statements related to the general topic of deliberate exposures of individuals in non-medical settings. This report provides advice on how the radiological protection principles recommended by the Commission should be applied within the context of security screening. More specifically, the principles of justification, optimisation of protection, and dose limitation for planned exposure situations are directly applicable to the use of ionising radiation in security screening. In addition, several specific topics are considered in this report, including the situation in which individuals may be exposed because they are concealed (‘stowaways’) in a cargo container or conveyance that may be subject to screening. The Commission continues to recommend that careful justification of screening should be considered before decisions are made to employ the technology. If a decision is made that its use is justified, the framework for protection as a planned exposure situation should be employed, including optimization of protection with the use of dose constraints and the appropriate provisions for authorisation and inspection.

  1. 75 FR 82037 - National Protection and Programs Directorate; President's National Security Telecommunications...

    Science.gov (United States)

    2010-12-29

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2010-0050] National Protection and Programs Directorate; President's National Security Telecommunications Advisory Committee AGENCY: National Protection... Committee Meeting. SUMMARY: The President's National Security Telecommunications Advisory Committee (NSTAC...

  2. 75 FR 68370 - Agency Information Collection Activities: Office of Infrastructure Protection; Chemical Security...

    Science.gov (United States)

    2010-11-05

    ... DEPARTMENT OF HOMELAND SECURITY National Protection and Programs Directorate [Docket No. DHS-2010-0071] Agency Information Collection Activities: Office of Infrastructure Protection; Chemical Security...: The Department of Homeland Security (DHS), National Protection and Programs Directorate (NPPD), Office...

  3. CNSS: Interagency Partnering to Protect Our National Security Systems

    National Research Council Canada - National Science Library

    Grimes, John G

    2008-01-01

    .... The CNSS performs the vital function of mobilizing the full, interagency National Security Community for the protection of telecommunications and information systems that support U.S. national security...

  4. Security Techniques for protecting data in Cloud Computing

    OpenAIRE

    Maddineni, Venkata Sravan Kumar; Ragi, Shivashanker

    2012-01-01

    Context: From the past few years, there has been a rapid progress in Cloud Computing. With the increasing number of companies resorting to use resources in the Cloud, there is a necessity for protecting the data of various users using centralized resources. Some major challenges that are being faced by Cloud Computing are to secure, protect and process the data which is the property of the user. Aims and Objectives: The main aim of this research is to understand the security threats and ident...

  5. Infectious disease protection for healthcare security officers.

    Science.gov (United States)

    D'Angelo, Michael S; Arias, Jean

    2015-01-01

    Healthcare Security should be considered an active component in an infectious disease event, the authors maintain, and security officers must be included in an Employee Health screening and N95 fit testing initiative to safely welcome the incoming infected patients. In this article, they spell out the different levels of precautions officers should become familiar with in order to protect themselves.

  6. Global Health Security

    Centers for Disease Control (CDC) Podcasts

    2017-09-21

    Dr. Jordan Tappero, a CDC senior advisor on global health, discusses the state of global health security.  Created: 9/21/2017 by National Center for Emerging and Zoonotic Infectious Diseases (NCEZID), Center for Global Health (CGH).   Date Released: 9/21/2017.

  7. 76 FR 36863 - Special Conditions: Gulfstream Model GVI Airplane; Electronic Systems Security Protection From...

    Science.gov (United States)

    2011-06-23

    ... Security Protection From Unauthorized External Access AGENCY: Federal Aviation Administration (FAA), DOT... for Gulfstream GVI airplanes. 1. The applicant must ensure electronic system security protection for... that effective electronic system security protection strategies are implemented to protect the airplane...

  8. 33 CFR 1.05-5 - Marine Safety and Security Council.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Marine Safety and Security... SECURITY GENERAL GENERAL PROVISIONS Rulemaking § 1.05-5 Marine Safety and Security Council. The Marine Safety and Security Council, composed of senior Coast Guard officials, acts as policy advisor to the...

  9. Security enhanced BioEncoding for protecting iris codes

    Science.gov (United States)

    Ouda, Osama; Tsumura, Norimichi; Nakaguchi, Toshiya

    2011-06-01

    Improving the security of biometric template protection techniques is a key prerequisite for the widespread deployment of biometric technologies. BioEncoding is a recently proposed template protection scheme, based on the concept of cancelable biometrics, for protecting biometric templates represented as binary strings such as iris codes. The main advantage of BioEncoding over other template protection schemes is that it does not require user-specific keys and/or tokens during verification. Besides, it satisfies all the requirements of the cancelable biometrics construct without deteriorating the matching accuracy. However, although it has been shown that BioEncoding is secure enough against simple brute-force search attacks, the security of BioEncoded templates against more smart attacks, such as record multiplicity attacks, has not been sufficiently investigated. In this paper, a rigorous security analysis of BioEncoding is presented. Firstly, resistance of BioEncoded templates against brute-force attacks is revisited thoroughly. Secondly, we show that although the cancelable transformation employed in BioEncoding might be non-invertible for a single protected template, the original iris code could be inverted by correlating several templates used in different applications but created from the same iris. Accordingly, we propose an important modification to the BioEncoding transformation process in order to hinder attackers from exploiting this type of attacks. The effectiveness of adopting the suggested modification is validated and its impact on the matching accuracy is investigated empirically using CASIA-IrisV3-Interval dataset. Experimental results confirm the efficacy of the proposed approach and show that it preserves the matching accuracy of the unprotected iris recognition system.

  10. Deploying Difference: Security Threat Narratives and State Displacement from Protected Areas

    Directory of Open Access Journals (Sweden)

    Elizabeth Lunstrum

    2018-01-01

    Full Text Available State actors are increasingly treating protected areas as sites of security threats and policing resident communities as though they are the cause of this insecurity. This is translating into community eviction from protected areas that is authorised by security concerns and logics and hence not merely conservation concerns. We ground this claim by drawing upon empirical work from two borderland conservation areas: Mozambique's Limpopo National Park (LNP and Guatemala's Maya Biosphere Reserve (MBR. In both cases, we show how these security-provoked evictions are authorised by the mobilisation of interlocking axes of difference that articulate notions of territorial trespass with that of a racialised enemy. Rather than a new problem or phenomena, we show how these axes are rooted in prior histories of state actors rendering racialised subjects dangerous, Cold War histories in both cases and a longer colonial history with the LNP. We also show how standing behind these evictions is the nation-state and its practices of protected area territorialisation. From here, we illustrate how the rationale behind displacement from protected areas matters, as evictions become more difficult to contest once they are authorised by security considerations. The cases, however, differ in one key respect. While displacement from the LNP is an instance of conservation-induced displacement (CID, although one re-worked by security considerations, eviction from the MBR is motivated more centrally by security concerns yet takes advantage of protected area legislation. The study hence offers insight into a growing literature on conservation-security encounters and into different articulations of conservation, security, and displacement.

  11. 10 CFR 2.903 - Protection of restricted data and national security information.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Protection of restricted data and national security... Restricted Data and/or National Security Information § 2.903 Protection of restricted data and national security information. Nothing in this subpart shall relieve any person from safeguarding Restricted Data or...

  12. 49 CFR 387.303 - Security for the protection of the public: Minimum limits.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 5 2010-10-01 2010-10-01 false Security for the protection of the public: Minimum... Insurance for Motor Carriers and Property Brokers § 387.303 Security for the protection of the public... convenience of the user, the revised text is set forth as follows: § 387.303 Security for the protection of...

  13. Russia’s Security Relations with Finland, Norway, and Sweden

    Science.gov (United States)

    2017-09-01

    NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release. Distribution is unlimited. RUSSIA’S SECURITY... RELATIONS WITH FINLAND, NORWAY, AND SWEDEN by Rory J. Hayden September 2017 Thesis Advisor: Mikhail Tsypkin Co-Advisor: David S. Yost...THIS PAGE INTENTIONALLY LEFT BLANK i REPORT DOCUMENTATION PAGE Form Approved OMB No. 0704-0188 Public reporting burden for this collection of

  14. 76 FR 10529 - Special Conditions: Gulfstream Model GVI Airplane; Electronic Systems Security Protection From...

    Science.gov (United States)

    2011-02-25

    ... Security Protection From Unauthorized External Access AGENCY: Federal Aviation Administration (FAA), DOT... electronic system security protection for the aircraft control domain and airline information domain from... identified and assessed, and that effective electronic system security protection strategies are implemented...

  15. 76 FR 75829 - Treasury Inflation-Protected Securities Issued at a Premium

    Science.gov (United States)

    2011-12-05

    ... Treasury Inflation-Protected Securities Issued at a Premium AGENCY: Internal Revenue Service (IRS... IRS is issuing temporary regulations that provide guidance on the tax treatment of Treasury Inflation....1275-7(d) applies to Treasury Inflation-Protected Securities (TIPS) issued with more than a de minimis...

  16. Constructing vulnerabilty and protective measures indices for the enhanced critical infrastructure protection program.

    Energy Technology Data Exchange (ETDEWEB)

    Fisher, R. E.; Buehring, W. A.; Whitfield, R. G.; Bassett, G. W.; Dickinson, D. C.; Haffenden, R. A.; Klett, M. S.; Lawlor, M. A.; Decision and Information Sciences; LANL

    2009-10-14

    The US Department of Homeland Security (DHS) has directed its Protective Security Advisors (PSAs) to form partnerships with the owners and operators of assets most essential to the Nation's well being - a subclass of critical infrastructure and key resources (CIKR) - and to conduct site visits for these and other high-risk assets as part of the Enhanced Critical Infrastructure Protection (ECIP) Program. During each such visit, the PSA documents information about the facility's current CIKR protection posture and overall security awareness. The primary goals for ECIP site visits (DHS 2009) are to: (1) inform facility owners and operators of the importance of their facilities as an identified high-priority CIKR and the need to be vigilant in light of the ever-present threat of terrorism; (2) identify protective measures currently in place at these facilities, provide comparisons of CIKR protection postures across like assets, and track the implementation of new protective measures; and (3) enhance existing relationships among facility owners and operators; DHS; and various Federal, State, local tribal, and territorial partners. PSAs conduct ECIP visits to assess overall site security; educate facility owners and operators about security; help owners and operators identify gaps and potential improvements; and promote communication and information sharing among facility owners and operators, DHS, State governments, and other security partners. Information collected during ECIP visits is used to develop metrics; conduct sector-by-sector and cross-sector vulnerability comparisons; identify security gaps and trends across CIKR sectors and subsectors; establish sector baseline security survey results; and track progress toward improving CIKR security through activities, programs, outreach, and training (Snyder 2009). The data being collected are used in a framework consistent with the National Infrastructure Protection Plan (NIPP) risk criteria (DHS 2009). The

  17. Determinants of physical activity promotion by smoking cessation advisors.

    Science.gov (United States)

    Mas, Sébastien; Bernard, Paquito; Gourlan, Mathieu

    2018-05-17

    To investigate the cross-sectional association between personal physical activity (PA) level, Theory of Planned Behavior (TPB) constructs toward PA promotion, and PA promotion behavior among smoking cessation advisors. 149 smoking cessation advisors were invited to complete online questionnaires. Hypotheses were tested using Bayesian path analysis. Attitudes and perceived behavioral control (PBC) of smoking cessation advisors were related to PA promotion intentions; intentions were in turn related to PA promotion behaviors. Advisors' personal PA level was indirectly associated with PA promotion behaviors through PBC and PA promotion intentions. The TPB is a relevant theoretical framework with which to explore determinants of PA promotion behavior among smoking cessation advisors. The PA level of health care professionals may be linked to PA promotion behavior through some TPB constructs. Smoking cessation advisor training should include education on attitude development (e.g., PA benefits on smoking cessation), PBC (e.g., modality of PA prescription) and PA promotion intentions (e.g., goal setting). Smoking cessation advisors should also be encouraged to regularly practice PA in order to improve their PA promotion behaviors. Copyright © 2018 Elsevier B.V. All rights reserved.

  18. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo [KINAC, Daejeon (Korea, Republic of)

    2013-10-15

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012.

  19. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    International Nuclear Information System (INIS)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo

    2013-01-01

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012

  20. Connecting to the Internet Securely; Protecting Home Networks CIAC-2324

    Energy Technology Data Exchange (ETDEWEB)

    Orvis, W J; Krystosek, P; Smith, J

    2002-11-27

    With more and more people working at home and connecting to company networks via the Internet, the risk to company networks to intrusion and theft of sensitive information is growing. Working from home has many positive advantages for both the home worker and the company they work for. However, as companies encourage people to work from home, they need to start considering the interaction of the employee's home network and the company network he connects to. This paper discusses problems and solutions related to protection of home computers from attacks on those computers via the network connection. It does not consider protection of those systems from people who have physical access to the computers nor does it consider company laptops taken on-the-road. Home networks are often targeted by intruders because they are plentiful and they are usually not well secured. While companies have departments of professionals to maintain and secure their networks, home networks are maintained by the employee who may be less knowledgeable about network security matters. The biggest problems with home networks are that: Home networks are not designed to be secure and may use technologies (wireless) that are not secure; The operating systems are not secured when they are installed; The operating systems and applications are not maintained (for security considerations) after they are installed; and The networks are often used for other activities that put them at risk for being compromised. Home networks that are going to be connected to company networks need to be cooperatively secured by the employee and the company so they do not open up the company network to intruders. Securing home networks involves many of the same operations as securing a company network: Patch and maintain systems; Securely configure systems; Eliminate unneeded services; Protect remote logins; Use good passwords; Use current antivirus software; and Moderate your Internet usage habits. Most of these

  1. Protecting the Privacy and Security of Your Health Information

    Science.gov (United States)

    ... can be used and shared with others. The Security Rule sets rules for how your health information must be kept secure with administrative, technical, and physical safeguards. You may have additional protections and health information rights under your State's laws. ...

  2. 22 CFR 1101.5 - Security, confidentiality and protection of records.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Security, confidentiality and protection of... Bureau of Standard's booklet “Computer Security Guidelines for Implementing the Privacy Act of 1974” (May... STATES AND MEXICO, UNITED STATES SECTION PRIVACY ACT OF 1974 § 1101.5 Security, confidentiality and...

  3. 78 FR 5122 - NASA Security and Protective Services Enforcement

    Science.gov (United States)

    2013-01-24

    ... NATIONAL AERONAUTICS AND SPACE ADMINISTRATION 14 CFR Parts 1203a, 1203b, and 1204 [Docket No NASA-2012-0007] RIN 2700-AD89 NASA Security and Protective Services Enforcement AGENCY: National Aeronautics... nonsubstantive changes to NASA regulations to clarify the procedures for establishing controlled/ secure areas...

  4. Comparison of the students’ satisfaction about the performance of academic advisors before and after the advisor project in Shahrekord University of Medical Sciences

    Directory of Open Access Journals (Sweden)

    MASOUMEH DELARAM

    2014-01-01

    Full Text Available Introduction: Inappropriate advice interferes with the students’ achievement of educational and professional goals and they may fail to use proper resources for their educational needs. The present study was carried out to compare the students’ satisfaction about the performance of academic advisors before and after the advisor project in Shahrekord University of Medical Sciences. Methods: This longitudinal study was carried out using census report on 244 students in different courses at Shahrekord University of Medical Sciences in two stages at the first semester of 2010-2011 and first semester of 2011-2012. To collect the data, we used a self-designed questionnaire including individual and educational information and 10 multiple-choice questions with Likert scale to assess the students’ satisfaction about the advisors’ performance. Data were analyzed in SPSS 14 using paired t-test, qui-square test. P<0.05 was considered significant. Results: Of the ten items of satisfaction, there was only a significant difference in “accessibility to an advisor before and after the advisor project in students of nursing and midwifery school” (p=0.010, and the difference was not significant in other items in these students. No significant difference was found in ten items of satisfaction in students at other schools before and after the advisor project (p=0.010. Conclusion: It seems that the implementation of advisor project could not provide a satisfactory position for students. Adequate supervision of university officials on proper implementation of the advisor project, supporting faculty advisors and strengthening their position can help to improve the process.

  5. Annual training manual for security training: Protective force

    Energy Technology Data Exchange (ETDEWEB)

    1990-10-01

    Westinghouse is committed to high quality training relevant to the need of the Protective Forces at the Waste Isolation Pilot Plant (WIPP). The training programs at WIPP are designed to qualify Security personnel to perform WIPP security missions in a professional and responsible manner. The program consists of basic as well as sustainment training, as further described in this plan. This plan documents the WIPP Security training program for security personnel for calendar year 1990. The programs detailed in this plan are designed to adequately train persons to ensure the uninterrupted continuity of Department of Energy (DOE)/Westinghouse operations. The Security Training Program consists of four basic elements. These elements are (1) basic level training; (2) on-the-job training; (3) refresher training; and (4) in-service training.

  6. Guarding America: Security Guards and U.S. Critical Infrastructure Protection

    National Research Council Canada - National Science Library

    Parfomak, Paul W

    2004-01-01

    The Bush Administration's 2003 National Strategy for the Physical Protection of Critical Infrastructures and Key Assets indicates that security guards are an important source of protection for critical facilities...

  7. People, Process, and Policy: Case Studies in National Security Advising, the National Security Council, and Presidential Decision Making

    Science.gov (United States)

    2017-06-01

    confirmation of Lake’s concerns with the administration’s public relations failures, David Gergen, the president’s communications advisor, increased... Public Affairs: 389-395. 75 these positions, he did not openly object too them during the campaign. Additionally, as this case study shows, he...PEOPLE, PROCESS, AND POLICY: CASE STUDIES IN NATIONAL SECURITY ADVISING, THE NATIONAL SECURITY COUNCIL, AND PRESIDENTIAL DECISION MAKING

  8. Critical Infrastructure Protection: Maintenance is National Security

    Directory of Open Access Journals (Sweden)

    Kris Hemme

    2015-10-01

    Full Text Available U.S. critical infrastructure protection (CIP necessitates both the provision of security from internal and external threats and the repair of physically damaged critical infrastructure which may disrupt services. For years, the U.S. infrastructure has been deteriorating, triggering enough damage and loss of life to give cause for major concern. CIP is typically only addressed after a major disaster or catastrophe due to the extreme scrutiny that follows these events. In fact, CIP has been addressed repeatedly since Presidential Decision Directive Sixty-Three (PDD Sixty-Three signed by President Bill Clinton on May Twenty-Second, 1998.[1] This directive highlighted critical infrastructure as “a growing potential vulnerability” and recognized that the United States has to view the U.S. national infrastructure from a security perspective due to its importance to national and economic security. CIP must be addressed in a preventive, rather than reactive, manner.[2] As such, there are sixteen critical infrastructure sectors, each with its own protection plan and unique natural and man-made threats, deteriorations, and risks. A disaster or attack on any one of these critical infrastructures could cause serious damage to national security and possibly lead to the collapse of the entire infrastructure. [1] The White House, Presidential Decision Directive/NSC–63 (Washington D.C.: The White House, May 22, 1998: 1–18, available at: http://www.epa.gov/watersecurity/tools/trainingcd/Guidance/pdd-63.pdf. [2] Ibid, 1.

  9. Securing SQL Server Protecting Your Database from Attackers

    CERN Document Server

    Cherry, Denny

    2011-01-01

    There is a lot at stake for administrators taking care of servers, since they house sensitive data like credit cards, social security numbers, medical records, and much more. In Securing SQL Server you will learn about the potential attack vectors that can be used to break into your SQL Server database, and how to protect yourself from these attacks. Written by a Microsoft SQL Server MVP, you will learn how to properly secure your database, from both internal and external threats. Best practices and specific tricks employed by the author will also be revealed. Learn expert techniques to protec

  10. Securing SQL server protecting your database from attackers

    CERN Document Server

    Cherry, Denny

    2015-01-01

    SQL server is the most widely-used database platform in the world, and a large percentage of these databases are not properly secured, exposing sensitive customer and business data to attack. In Securing SQL Server, Third Edition, you will learn about the potential attack vectors that can be used to break into SQL server databases as well as how to protect databases from these attacks. In this book, Denny Cherry - a Microsoft SQL MVP and one of the biggest names in SQL server - will teach you how to properly secure an SQL server database from internal and external threats using best practic

  11. The role of farm advisors in multifunctional landscapes

    DEFF Research Database (Denmark)

    Vesterager, Jens Peter; Lindegaard, Klaus

    2012-01-01

    This study investigates the influence of farm advisors on farmers decisions regarding Multifunctional landscape commons, a concept covering environmental and landscape values that benefit the public but which depend on farmers management practices. The influence of advisors is analysed by combining...

  12. ACADEMIC ADVISORS: VALUES EDUCATED LEADERS

    Directory of Open Access Journals (Sweden)

    Brizeida Mijares

    2008-07-01

    Full Text Available The purpose of this article is to study the academic advisors’ profile from the attitudes in the learning process view point, being the center of which the need that as an educator, the advisor has to be a leader educated in values. The research was documental, according to the theoretical contributions of Arana and Batista (2006,  Ortega and Minguez (2001 and Denis (2000, among others. It is concluded that an academic advisor in values allows individual and collective trasnformation and an education without values as its center, it is a hollow and useless education.

  13. Automated Advice: A Portfolio Management Perspective on Robo-Advisors

    OpenAIRE

    Vukovic, Ana; Bjerknes, Line

    2017-01-01

    In this paper we investigate the predominant robo-advisor model, uncovering that however novel this solution might be, it also relies religiously on imperative contributions to modern portfolio theory that have been made in the past half a century. Despite conforming by and large to passive investment, we find that the slight variations in the methodologies used by robo-advisors introduce significant variability in risk-adjusted returns across the robo-advisor spectrum. Nonetheless, our perfo...

  14. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... Protection of National Security Information and Restricted Data in storage. (a) Secret matter, while...

  15. 76 FR 34732 - Privacy Act of 1974; Department of Homeland Security/National Protection and Programs Directorate...

    Science.gov (United States)

    2011-06-14

    ... 1974; Department of Homeland Security/National Protection and Programs Directorate--002 Chemical... Homeland Security/National Protection and Programs Directorate--002 Chemical Facility Anti-Terrorism.... 552a, the Department of Homeland Security (DHS)/National Protection and Programs Directorate (NPPD...

  16. 78 FR 666 - Treasury Inflation-Protected Securities Issued at a Premium; Bond Premium Carryforward

    Science.gov (United States)

    2013-01-04

    ...-BL29 Treasury Inflation-Protected Securities Issued at a Premium; Bond Premium Carryforward AGENCY... contains final regulations that provide guidance on the tax treatment of Treasury Inflation-Protected... regulations in this document provide guidance to holders of Treasury Inflation-Protected Securities and other...

  17. 78 FR 6807 - Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait...

    Science.gov (United States)

    2013-01-31

    ... coordinating and sponsoring an executive-led Critical Infrastructure Protection and Cyber Security mission to... on the cyber security, critical infrastructure protection, and emergency management, ports of entry... security, including border protection, civil defense capabilities, and coast guard and maritime...

  18. 75 FR 75711 - Securities Investor Protection Corporation; Notice of Filing of a Proposed Bylaw Change Relating...

    Science.gov (United States)

    2010-12-06

    ... Securities Investor Protection Corporation (``SIPC'') filed with the Securities and Exchange Commission... Members, Rel. No. SIPA-156, 56 FR 51952 (Oct. 16, 1991). \\6\\ Securities Investor Protection Corporation... SECURITIES AND EXCHANGE COMMISSION [Release No. SIPA-169; File No. SIPC-2010-01] Securities...

  19. 76 FR 2728 - Securities Investor Protection Corporation; Order Approving a Proposed Bylaw Change Relating to...

    Science.gov (United States)

    2011-01-14

    ... on SIPC Members January 10, 2011. On October 8, 2010, the Securities Investor Protection Corporation... pursuant to Section 3(e)(1) of the Securities Investor Protection Act of 1970 (``SIPA''), 15 U.S.C. 78ccc(e... SECURITIES AND EXCHANGE COMMISSION [Release No. SIPA-170; File No. SIPC-2010-01] Securities...

  20. 78 FR 31955 - Privacy Act of 1974; Department of Homeland Security National Protection and Programs Directorate...

    Science.gov (United States)

    2013-05-28

    ... 1974; Department of Homeland Security National Protection and Programs Directorate--001 Arrival and... of records titled Department of Homeland Security/National Protection and Programs Directorate--001... of 1974, 5 U.S.C. 552a, the Department of Homeland Security (DHS) National Protection and Programs...

  1. 17 CFR 240.15c3-3 - Customer protection-reserves and custody of securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Customer protection-reserves... Markets § 240.15c3-3 Customer protection—reserves and custody of securities. (a) Definitions. For the... the dealer as to that collateral; (iii) The Securities Investor Protection Act of 1970 (15 U.S.C...

  2. Security risk assessment and protection in the chemical and process industry

    OpenAIRE

    Reniers, Genserik; van Lerberghe, Paul; van Gulijk, Coen

    2014-01-01

    This article describes a security risk assessment and protection methodology that was developed for use in the chemical- and process industry in Belgium. The approach of the method follows a risk-based approach that follows desing principles for chemical safety. That approach is beneficial for workers in the chemical industry because they recognize the steps in this model from familiar safety models .The model combines the rings-of-protection approach with generic security practices including...

  3. 77 FR 15319 - Treasury Inflation-Protected Securities Issued at a Premium; Hearing Cancellation

    Science.gov (United States)

    2012-03-15

    ... DEPARTMENT OF THE TREASURY Internal Revenue Service 26 CFR Part 1 [REG-130777-11] RIN 1545-BK45 Treasury Inflation-Protected Securities Issued at a Premium; Hearing Cancellation AGENCY: Internal Revenue...), providing guidance on the tax treatment of Treasury Inflation-Protected Securities issued with more than a...

  4. WRR-Policy Brief 6 : Big data and security policies: serving security, protecting freedom

    NARCIS (Netherlands)

    Broeders, Dennis; Schrijvers, Erik; Hirsch Ballin, Ernst

    2017-01-01

    Big Data analytics in national security, law enforcement and the fight against fraud can reap great benefits for states, citizens and society but require extra safeguards to protect citizens’ fundamental rights. This requires new frameworks: a crucial shift is necessary from regulating the phase of

  5. Senior Enlisted Advisor to the CNGB - The National Guard

    Science.gov (United States)

    ARNG Readiness Home : Leadership : SEA Senior Enlisted Advisor to the CNGB Command Sergeant Major Christopher Kepner Command Sergeant Major Christopher Kepner currently serves as the Senior Enlisted Advisor include the United States Army Sergeants Major Academy, Senior Enlisted Joint Professional Military

  6. Equipment for radiography in Yugoslavia - security and radiation protection

    International Nuclear Information System (INIS)

    Dobrijevic, R.; Vucina, J.

    1998-01-01

    Nondestructive method of material control by using radioisotopes is developed in Yugoslavia. This method of quality control is professionally performed by 30 firms. This paper presents the overview of the equipment used in the industrial radiography by using radioisotopes. Special attention was devoted to the security during the work and to the radiation protection of the operator and other personnel around the working place. In general it could be concluded that the main drawback which influences the security is the fact that most cases old and whom out equipment is in use. Other factors influencing the security are also discussed. (author)

  7. Nevada National Security Site Radiation Protection Program

    Energy Technology Data Exchange (ETDEWEB)

    none,

    2013-04-30

    Title 10 Code of Federal Regulations (CFR) Part 835, “Occupational Radiation Protection,” establishes radiation protection standards, limits, and program requirements for protecting individuals from ionizing radiation resulting from the conduct of U.S. Department of Energy (DOE) activities. 10 CFR 835.101(a) mandates that DOE activities be conducted in compliance with a documented Radiation Protection Program (RPP) as approved by DOE. This document promulgates the RPP for the Nevada National Security Site (NNSS), related (on-site or off-site) U.S. Department of Energy, National Nuclear Security Administration Nevada Field Office (NNSA/NFO) operations, and environmental restoration off-site projects. This RPP section consists of general statements that are applicable to the NNSS as a whole. The RPP also includes a series of appendices which provide supporting detail for the associated NNSS Tennant Organizations (TOs). Appendix H, “Compliance Demonstration Table,” contains a cross-walk for the implementation of 10 CFR 835 requirements. This RPP does not contain any exemptions from the established 10 CFR 835 requirements. The RSPC and TOs are fully compliant with 10 CFR 835 and no additional funding is required in order to meet RPP commitments. No new programs or activities are needed to meet 10 CFR 835 requirements and there are no anticipated impacts to programs or activities that are not included in the RPP. There are no known constraints to implementing the RPP. No guides or technical standards are adopted in this RPP as a means to meet the requirements of 10 CFR 835.

  8. A protect solution for data security in mobile cloud storage

    Science.gov (United States)

    Yu, Xiaojun; Wen, Qiaoyan

    2013-03-01

    It is popular to access the cloud storage by mobile devices. However, this application suffer data security risk, especial the data leakage and privacy violate problem. This risk exists not only in cloud storage system, but also in mobile client platform. To reduce the security risk, this paper proposed a new security solution. It makes full use of the searchable encryption and trusted computing technology. Given the performance limit of the mobile devices, it proposes the trusted proxy based protection architecture. The design basic idea, deploy model and key flows are detailed. The analysis from the security and performance shows the advantage.

  9. Recovering Data from Password Protected Data Security Applications in Android Based Smartphones

    Directory of Open Access Journals (Sweden)

    Hammad Riaz

    2016-06-01

    Full Text Available The standard method of mobile forensic analysis is to attach the mobile device to forensic tools and to perform logical, file system, or physical extraction. A hindrance in analysis arises if the mobile is not properly supported or data in the handset is secured using data security android applications. The techniques discussed in this paper help in the analysis and extraction of data files secured using data hiding password protected android based applications. A few well known data protection android applications are analyzed. The analysis was performed on both partially supported and fully supported sets.

  10. Marketing advisors and their role for junior gas producers

    Energy Technology Data Exchange (ETDEWEB)

    Maffitt, D.W. [Phoenix Gas Marketing Consultants Inc., Calgary, AB (Canada)

    1997-05-01

    The role of marketing advisors in the new deregulated natural gas industry was discussed. These producer-oriented marketing consultants are specialists in providing affordable marketing services to junior gas producers on an `as-needed` basis. The most important service provided by marketing advisors is helping the client identify management problems, analyze such problems and recommend solutions. Accordingly, the marketing advisor should be independent and objective, with no conflict of interests. He/she should be prepared to invest a lot of time and effort in providing the junior producer with a customized diagnosis of its marketing problems. 5 refs., 3 figs.

  11. Marketing advisors and their role for junior gas producers

    International Nuclear Information System (INIS)

    Maffitt, D.W.

    1997-01-01

    The role of marketing advisors in the new deregulated natural gas industry was discussed. These producer-oriented marketing consultants are specialists in providing affordable marketing services to junior gas producers on an 'as-needed' basis. The most important service provided by marketing advisors is helping the client identify management problems, analyze such problems and recommend solutions. Accordingly, the marketing advisor should be independent and objective, with no conflict of interests. He/she should be prepared to invest a lot of time and effort in providing the junior producer with a customized diagnosis of its marketing problems. 5 refs., 3 figs

  12. Physical protection educational program - information security aspects

    International Nuclear Information System (INIS)

    Tolstoy, A.

    2002-01-01

    Full text: Conceptual approaches for designing an expert training program on object physical protection taking into account information security aspects are examined. A special educational course does not only address the immediate needs for an educational support but also ensures that new professionals include new concepts and knowledge in their practice and encourages current practitioners towards such practice. Features of the modern physical protection systems (PPS) and classification of information circulating at them are pointed out. The requirements to the PPS information protection subsystem are discussed. During the PPS expert training on information security (IS) aspects they should receive certain knowledge, on the basis of which they could competently define and carry out the PPS IS policy for a certain object. Thus, it is important to consider minimally necessary volume of knowledge taught to the PPS experts for independent and competent implementation of the above listed tasks. For the graduate PPS IS expert training it is also necessary to examine the normative and legal acts devoted to IS as a whole and the PPS IS in particular. It is caused by necessity of conformity of methods and information protection tools implemented on a certain object to the federal and departmental IS requirements. The departmental normative IS requirements define an orientation of the PPS expert training. By curriculum development it is necessary to precisely determine for whom the PPS experts are taught. The curriculum should reflect common features of the PPS functioning of the certain object type, i.e. it should be adapted to a certain customer of the experts. The specified features were taken into account by development of an educational course 'Information security of the nuclear facility physical protection systems', taught at the Moscow Engineering Physics Institute (State University) according to the Russian-American educational program 'Master in Physical

  13. Security for whom? Stabilisation and civilian protection in Colombia.

    Science.gov (United States)

    Elhawary, Samir

    2010-10-01

    This paper focuses on three periods of stabilisation in Colombia: the Alliance for Progress (1961-73) that sought to stem the threat of communist revolution in Latin America; Plan Colombia and President Alvaro Uribe's 'democratic security' policy (2000-07) aimed at defeating the guerrillas and negotiating a settlement with the paramilitaries; and the current 'integrated approach', adopted from 2007, to consolidate more effectively the state's control of its territory.(1) The paper assesses the extent to which these stabilisation efforts have enhanced the protection of civilians and ultimately finds that in all three periods there has been a disconnect between the discourse and the practice of stabilisation. While they have all sought to enhance security, in actual fact, they have privileged the security of the state and its allies at the expense of the effective protection of the civilian population. This has not only led to widespread human rights abuses but also has undermined the long-term stability being pursued. © 2010 The Author(s). Journal compilation © Overseas Development Institute, 2010.

  14. The development of international refugee protection through the practice of the UN Security Council

    NARCIS (Netherlands)

    Ahlborn, C.

    2010-01-01

    This paper examines the ambivalent influence of the UN Security Council’s practice on the development of international refugee protection since the early 1990s. While the international refugee protection regime did not originally foresee a role for the Security Council, the increasingly complex

  15. SOCIAL CONDITIONALITY OF INFORMATION SECURITY PROTECTION BY CRIMINAL LAW IN THE RUSSIAN FEDERATION

    OpenAIRE

    EFREMOVA MARINA ALEKSANDROVNA

    2016-01-01

    Information security is one of the components of the national security in the Russian Federation. The role of the information component in the national security has become significantly more important. The criminal law needs to be updated in order to enhance its effectiveness with regard to criminal law protection of information security.

  16. Computer Security: Protect your plant: a "serious game" about control system cyber-security

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    Control system cyber-security is attracting increasing attention: from cybercriminals, from the media and from security researchers.   After the legendary “Stuxnet” attacks of 2010 against an Iranian uranium enrichment plant, the infiltration of Saudi Aramco in 2012, and most recently the hacking of German blast furnaces, we should be prepared. Just imagine what would happen if hackers turned off the lights in Geneva and the Pays-de-Gex for a month? (“Hacking control systems, switching lights off!"). Or if attackers infiltrated CERN’s accelerator or experiment control systems and stopped us from pursuing our core business: delivering beams and recording particle collisions (“Hacking control systems, switching... accelerators off?"). Now you can test your ability to protect an industrial plant against cyber-threats! The Computer Security Team, in collaboration with Kaspersky Lab, is organising a so-...

  17. Security Culture in Physical Protection of Nuclear Material and Facility

    International Nuclear Information System (INIS)

    Susyanta-Widyatmaka; Koraag, Venuesiana-Dewi; Taswanda-Taryo

    2005-01-01

    In nuclear related field, there are three different cultures: safety, safeguards and security culture. Safety culture has established mostly in nuclear industries, meanwhile safeguards and security culture are relatively new and still developing. The latter is intended to improve the physical protection of material and nuclear facility. This paper describes concept, properties and factors affecting security culture and interactions among these cultures. The analysis indicates that anybody involving in nuclear material and facility should have strong commitment and awareness of such culture to establish it. It is concluded that the assessment of security culture outlined in this paper is still preliminary for developing and conduction rigorous security culture implemented in a much more complex facility such as nuclear power plant

  18. Network Security Hacks Tips & Tools for Protecting Your Privacy

    CERN Document Server

    Lockhart, Andrew

    2009-01-01

    This second edition of Network Security Hacks offers 125 concise and practical hacks, including more information for Windows administrators, hacks for wireless networking (such as setting up a captive portal and securing against rogue hotspots), and techniques to ensure privacy and anonymity, including ways to evade network traffic analysis, encrypt email and files, and protect against phishing attacks. System administrators looking for reliable answers will also find concise examples of applied encryption, intrusion detection, logging, trending, and incident response.

  19. Energy security and climate change protection: Complementarity or tradeoff?

    International Nuclear Information System (INIS)

    Brown, Stephen P.A.; Huntington, Hillard G.

    2008-01-01

    Energy security and climate change protection have risen to the forefront of energy policy - linked in time and a perception that both goals can be achieved through the same or similar policies. Although such complementarity can exist for individual technologies, policymakers face a tradeoff between these two policy objectives. The tradeoff arises when policymakers choose the mix of individual technologies with which to reduce greenhouse gas emissions and enhance energy security. Optimal policy is achieved when the cost of the additional use of each technology equals the value of the additional energy security and reduction in greenhouse gas emission that it provides. Such an approach may draw more heavily on conventional technologies that provide benefits in only one dimension than on more costly technologies that both increase energy security and reduce greenhouse gas emissions. (author)

  20. [Application of classified protection of information security in the information system of air pollution and health impact monitoring].

    Science.gov (United States)

    Hao, Shuxin; Lü, Yiran; Liu, Jie; Liu, Yue; Xu, Dongqun

    2018-01-01

    To study the application of classified protection of information security in the information system of air pollution and health impact monitoring, so as to solve the possible safety risk of the information system. According to the relevant national standards and requirements for the information system security classified protection, and the professional characteristics of the information system, to design and implement the security architecture of information system, also to determine the protection level of information system. Basic security measures for the information system were developed in the technical safety and management safety aspects according to the protection levels, which effectively prevented the security risk of the information system. The information system established relatively complete information security protection measures, to enhanced the security of professional information and system service, and to ensure the safety of air pollution and health impact monitoring project carried out smoothly.

  1. Securing SQL Server Protecting Your Database from Attackers

    CERN Document Server

    Cherry, Denny

    2012-01-01

    Written by Denny Cherry, a Microsoft MVP for the SQL Server product, a Microsoft Certified Master for SQL Server 2008, and one of the biggest names in SQL Server today, Securing SQL Server, Second Edition explores the potential attack vectors someone can use to break into your SQL Server database as well as how to protect your database from these attacks. In this book, you will learn how to properly secure your database from both internal and external threats using best practices and specific tricks the author uses in his role as an independent consultant while working on some of the largest

  2. ADVISOR Users Conference Proceedings 2000 - Final Electronic version

    Energy Technology Data Exchange (ETDEWEB)

    NREL

    2000-09-26

    This is a compilation of papers presented at the ADVISOR (ADvanced Vehicle SimulatOR) Users Conference held in Costa Mesa, California, August 24-25, 2000. Major topics of the conference included modeling and simulation; partnering with the auto industry; co-simulation: partnering with the software industry in optimization and thermal modeling and geometric and mechanical modeling; forward-looking simulations coupled with ADVISOR; new concepts from universities; validation, vehicle development and applications.

  3. Social Protection for Enhanced Food Security in Sub-Saharan Africa

    OpenAIRE

    Stephen Devereux

    2012-01-01

    This paper identifies several positive synergies between social protection programmes and food security outcomes. One function of social protection is to manage and reduce vulnerability, and several instruments are reviewed – weather-indexed insurance, public works programmes, emergency food aid and buffer stock management – which all contribute to stabilising income and access to food across good and bad years, or between the harvest and the hungry season. Other social protection instruments...

  4. Cyber Security Analysis by Attack Trees for a Reactor Protection System

    International Nuclear Information System (INIS)

    Park, Gee-Yong; Lee, Cheol Kwon; Choi, Jong Gyun; Kim, Dong Hoon; Lee, Young Jun; Kwon, Kee-Choon

    2008-01-01

    As nuclear facilities are introducing digital systems, the cyber security becomes an emerging topic to be analyzed and resolved. The domestic and other nation's regulatory bodies notice this topic and are preparing an appropriate guidance. The nuclear industry where new construction or upgrade of I and C systems is planned is analyzing and establishing a cyber security. A risk-based analysis for the cyber security has been performed in the KNICS (Korea Nuclear I and C Systems) project where the cyber security analysis has been applied to a reactor protection system (RPS). In this paper, the cyber security analysis based on the attack trees is proposed for the KNICS RPS

  5. Culture: protection, safety and security connections toward good practices

    International Nuclear Information System (INIS)

    Rozental, Jose Julio

    2005-01-01

    This paper discusses concepts and connections on Protection, Safety and Security, considering many IAEA recent documents and international congress on the subject and basic regulation recommendation to developing countries toward the establishment of adequate capacity to deal with

  6. 78 FR 11702 - AdvisorShares Investments, LLC and AdvisorShares Trust; Notice of Application

    Science.gov (United States)

    2013-02-19

    ..., American Wealth Management, Trim Tabs Asset Management, LLC, Rockledge Advisors, LLC, Your Source Financial... of Investment Management, Office of Investment Company Regulation). SUPPLEMENTARY INFORMATION: The... organized as a Delaware statutory trust and is registered under the Act as an open-end management investment...

  7. The Influence of Security Statement, Technical Protection, and Privacy on Satisfaction and Loyalty; A Structural Equation Modeling

    Science.gov (United States)

    Peikari, Hamid Reza

    Customer satisfaction and loyalty have been cited as the e-commerce critical success factors and various studies have been conducted to find the antecedent determinants of these concepts in the online transactions. One of the variables suggested by some studies is perceived security. However, these studies have referred to security from a broad general perspective and no attempts have been made to study the specific security related variables. This paper intends to study the influence on security statement and technical protection on satisfaction, loyalty and privacy. The data was collected from 337 respondents and after the reliability and validity tests, path analysis was applied to examine the hypotheses. The results suggest that loyalty is influenced by satisfaction and security statement and no empirical support was found for the influence on technical protection and privacy on loyalty. Moreover, it was found that security statement and technical protection have a positive significant influence on satisfaction while no significant effect was found for privacy. Furthermore, the analysis indicated that security statement have a positive significant influence on technical protection while technical protection was found to have a significant negative impact on perceived privacy.

  8. Cyber Security Analysis by Attack Trees for a Reactor Protection System

    Energy Technology Data Exchange (ETDEWEB)

    Park, Gee-Yong; Lee, Cheol Kwon; Choi, Jong Gyun; Kim, Dong Hoon; Lee, Young Jun; Kwon, Kee-Choon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2008-10-15

    As nuclear facilities are introducing digital systems, the cyber security becomes an emerging topic to be analyzed and resolved. The domestic and other nation's regulatory bodies notice this topic and are preparing an appropriate guidance. The nuclear industry where new construction or upgrade of I and C systems is planned is analyzing and establishing a cyber security. A risk-based analysis for the cyber security has been performed in the KNICS (Korea Nuclear I and C Systems) project where the cyber security analysis has been applied to a reactor protection system (RPS). In this paper, the cyber security analysis based on the attack trees is proposed for the KNICS RPS.

  9. 10 CFR 76.111 - Physical security, material control and accounting, and protection of certain information.

    Science.gov (United States)

    2010-01-01

    ... significance (Category III), and for protection of Restricted Data, National Security Information, Safeguards... 10 Energy 2 2010-01-01 2010-01-01 false Physical security, material control and accounting, and protection of certain information. 76.111 Section 76.111 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED...

  10. Effectively protecting cyber infrastructure and assessing security needs

    Energy Technology Data Exchange (ETDEWEB)

    Robbins, J.; Starman, R. [EWA Canada Ltd., Edmonton, AB (Canada)

    2002-07-01

    This presentation addressed some of the requirements for effectively protecting cyber infrastructure and assessing security needs. The paper discussed the hype regarding cyber attacks, and presented the Canadian reality (as viewed by CanCERT). An assessment of security concerns was also presented. Recent cyber attacks on computer networks have raised fears of unsafe energy networks. Some experts claim the attacks are linked to terrorism, others blame industrial spying and mischief. Others dismiss the notion that somebody could bring down a power grid with a laptop as being far-fetched. It was noted that the cyber security threat is real, and that attacks are becoming more sophisticated as we live in a target rich environment. The issue of assessing vulnerabilities was discussed along with the selection of safeguards such as improving SCADA systems and the latest encryption methods to prevent hackers from bringing down computer networks. 3 tabs., 23 figs.

  11. 76 FR 66940 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-004 Protection...

    Science.gov (United States)

    2011-10-28

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0083] Privacy Act of 1974; Department of Homeland Security/United States Secret Service--004 Protection Information System... Security (DHS)/United States Secret Service (USSS)-004 System name: DHS/USSS-004 Protection Information...

  12. A legislative history of the Social Security Protection Act of 2004.

    Science.gov (United States)

    Hansen, Erik

    2008-01-01

    Passage of the original Social Security Act in 1935, Public Law (P.L.) 74-271, represented one of the watershed achievements of social welfare reform in American history. For the first time, workers were guaranteed a basic floor of protection against the hardships of poverty. In the ensuing decades, more than 100 million beneficiaries have realized the value of this protection through the receipt of monthly Social Security payments. As this guarantee has endured and progressed, the policies and administration of such a vast and complex program have required ongoing modifications-more than 150 such revisions over the past 73 years. To some extent, these amendments can be seen as an ongoing refinement process, with the Social Security Protection Act of 2004 (SSPA) being another incremental step in the development of a social insurance program that best meets the evolving needs of American society. This article discusses the legislative history of the SSPA in detail. It includes summaries of the provisions and a chronology of the modification of these proposals as they passed through the House and Senate, and ultimately to the president's desk.

  13. Perspective of the Science Advisor to the Waste Isolation Pilot Plant

    International Nuclear Information System (INIS)

    WEART, WENDELL D.

    1999-01-01

    In 1975 Sandia National Laboratories (SNL) was asked by the predecessor to the Department of Energy to assume responsibility for the scientific programs necessary to assure the safe and satisfactory development of a geologic repository in the salt beds of southeast New Mexico. Sandia has continued in the role of Science Advisor to the Waste Isolation Pilot Plant (WIPP) to the present time. This paper will share the perspectives developed over the past 25 years as the project was brought to fruition with successful certification by the Environmental Protection Agency (EPA) on May 13, 1998 and commencement of operations on April 26, 1999

  14. Perceptions of Effectiveness and Job Satisfaction of Pre-Law Advisors

    Science.gov (United States)

    Knotts, H. Gibbs; Wofford, Claire B.

    2017-01-01

    Despite playing an important role, preprofessional advising has received little research attention. For this study, 313 U.S. preprofessional advisors were surveyed in 2015. Drawing on work adjustment and social cognitive career theories, we analyzed the job satisfaction and perceived effectiveness of pre-law advisors. The major findings reveal…

  15. The North Atlantic Treaty Organization and the European Union’s Common Security and Defense Policy: Intersecting Trajectories

    Science.gov (United States)

    2011-07-01

    Lieutenant General, Canadian Forces, Canadian Military Repre- sentative to NATO Elizabeth Race, Deputy Defence Policy Advisor, Canadian Joint...Ruehle, Head, Energy Security Section, Emerging Security Challenges Division, NATO ( Brus - sels) Patrick Nash, Lieutenant General, Irish Army, for- mer

  16. Taiwan's perspective on electronic medical records' security and privacy protection: lessons learned from HIPAA.

    Science.gov (United States)

    Yang, Che-Ming; Lin, Herng-Ching; Chang, Polun; Jian, Wen-Shan

    2006-06-01

    The protection of patients' health information is a very important concern in the information age. The purpose of this study is to ascertain what constitutes an effective legal framework in protecting both the security and privacy of health information, especially electronic medical records. All sorts of bills regarding electronic medical data protection have been proposed around the world including Health Insurance Portability and Accountability Act (HIPAA) of the U.S. The trend of a centralized bill that focuses on managing computerized health information is the part that needs our further attention. Under the sponsor of Taiwan's Department of Health (DOH), our expert panel drafted the "Medical Information Security and Privacy Protection Guidelines", which identifies nine principles and entails 12 articles, in the hope that medical organizations will have an effective reference in how to manage their medical information in a confidential and secured fashion especially in electronic transactions.

  17. 76 FR 3014 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA

    Science.gov (United States)

    2011-01-19

    ... Coast Guard will enforce the Blair Waterway security zone in Commencement Bay, WA for protection of... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-0015] Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA AGENCY: Coast Guard, DHS...

  18. Security central processing unit applications in the protection of nuclear facilities

    International Nuclear Information System (INIS)

    Goetzke, R.E.

    1987-01-01

    New or upgraded electronic security systems protecting nuclear facilities or complexes will be heavily computer dependent. Proper planning for new systems and the employment of new state-of-the-art 32 bit processors in the processing of subsystem reports are key elements in effective security systems. The processing of subsystem reports represents only a small segment of system overhead. In selecting a security system to meet the current and future needs for nuclear security applications the central processing unit (CPU) applied in the system architecture is the critical element in system performance. New 32 bit technology eliminates the need for program overlays while providing system programmers with well documented program tools to develop effective systems to operate in all phases of nuclear security applications

  19. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    Science.gov (United States)

    2017-03-01

    SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS? by Calvin W. Dillard March 2017 Thesis Advisor: S. Paul Kapur Second...TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE NORMS VERSUS SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS... security concerns and technology are important in determining whether a nation will create a weapons program while politics, economics, and security

  20. Protecting food security when facing uncertain climate: Opportunities for Afghan communities

    Science.gov (United States)

    Salman, Dina; Amer, Saud A.; Ward, Frank A.

    2017-11-01

    Climate change, population growth, and weakly developed water management institutions in many of the world's dry communities have raised the importance of designing innovative water allocation methods that adapt to water supply fluctuations while respecting cultural sensitivities. For example, Afghanistan faces an ancient history of water supply fluctuations that have contributed to periodic food shortage and famine. Poorly designed and weakly enforced water allocation methods continue to result in agriculture sector underperformance and periodic food shortages when water shortfalls occur. To date, little research has examined alternative water sharing rules on a multi-basin scale to protect food security for a subsistence irrigation society when the community faces water shortage. This paper's contribution examines the economic performance of three water-sharing mechanisms for three basins in Afghanistan with the goal of protecting food security for crop irrigation under ongoing threats of drought, while meeting growing demands for food in the face of anticipated population growth. We achieved this by formulating an integrated empirical optimization model to identify water-sharing measures that minimize economic losses while protecting food security when water shortages occur. Findings show that implementation of either a water trading policy or a proportional shortage policy that respects cultural sensitivities has the potential to raise economic welfare in each basin. Such a policy can reduce food insecurity risks for all trading provinces within each basin, thus being a productive institution for adapting to water shortage when it occurs. Total economic welfare gains are highest when drought is the most severe for which suffering would otherwise be greatest. Gains would be considerably higher if water storage reservoirs were built to store wet year flows for use in dry years. Our results light a path for policy makers, donors, water administrators, and farm

  1. Los Alamos National Laboratory Facilities, Security and Safeguards Division, Safeguards and Security Program Office, Protective Force Oversight Program

    International Nuclear Information System (INIS)

    1995-01-01

    The purpose of this document is to identify and describe the duties and responsibilities of Facility Security and Safeguards (FSS) Safeguards and Security (SS) organizations (groups/offices) with oversight functions over the Protection Force (PF) subcontractor. Responsible organizations will continue their present PF oversight functions under the Cost Plus Award Fee (CPAF) assessment, but now will be required to also coordinate, integrate, and interface with other FSS S and S organizations and with the PF subcontractor to measure performance, assess Department of Energy (DOE) compliance, reduce costs, and minimize duplication of effort. The role of the PF subcontractor is to provide the Laboratory with effective and efficient protective force services. PF services include providing protection for the special nuclear material, government property and classified or sensitive information developed and/or consigned to the Laboratory, as well as protection for personnel who work or participate in laboratory activities. FSS S and S oversight of both performance and compliance standards/metrics is essential for these PF objectives to be met

  2. Building a highly available and intrusion tolerant Database Security and Protection System (DSPS).

    Science.gov (United States)

    Cai, Liang; Yang, Xiao-Hu; Dong, Jin-Xiang

    2003-01-01

    Database Security and Protection System (DSPS) is a security platform for fighting malicious DBMS. The security and performance are critical to DSPS. The authors suggested a key management scheme by combining the server group structure to improve availability and the key distribution structure needed by proactive security. This paper detailed the implementation of proactive security in DSPS. After thorough performance analysis, the authors concluded that the performance difference between the replicated mechanism and proactive mechanism becomes smaller and smaller with increasing number of concurrent connections; and that proactive security is very useful and practical for large, critical applications.

  3. An Iraq C-130 Aviation Advisor Mission and Lessons for the Future

    National Research Council Canada - National Science Library

    Bauer, Michael J

    2007-01-01

    .... A review of lessons learned from the initial Iraq C-130 advisor mission provided insights into challenges stemming from differences in United States advisors and Iraqi airmen in language, culture...

  4. Privacy preservation and information security protection for patients' portable electronic health records.

    Science.gov (United States)

    Huang, Lu-Chou; Chu, Huei-Chung; Lien, Chung-Yueh; Hsiao, Chia-Hung; Kao, Tsair

    2009-09-01

    As patients face the possibility of copying and keeping their electronic health records (EHRs) through portable storage media, they will encounter new risks to the protection of their private information. In this study, we propose a method to preserve the privacy and security of patients' portable medical records in portable storage media to avoid any inappropriate or unintentional disclosure. Following HIPAA guidelines, the method is designed to protect, recover and verify patient's identifiers in portable EHRs. The results of this study show that our methods are effective in ensuring both information security and privacy preservation for patients through portable storage medium.

  5. Cyber Security and Habeas Data: The Latin American response to information security and data protection

    Directory of Open Access Journals (Sweden)

    Luisa Parraguez Kobek

    2016-11-01

    Full Text Available Habeas Data is not a commonly known concept, yet it is widely acknowledged in certain circles that deal with information security and data protection. Though it has been around for decades, it has recently gained momentum in Latin America. It is the legal notion that protects any and all information pertaining to the individual, from personal to financial, giving them the power to decide how and where such data can be used. At the same time, most Latin American countries have created laws that protect individuals if their  information is misused. This article examines the concept of Habeas Data from its inception to its current applications, and explains the different approaches and legislations passed in Latin American countries on data protection due to the rise of global cybercrime.

  6. Security Risks and Protection in Online Learning: A Survey

    Science.gov (United States)

    Chen, Yong; He, Wu

    2013-01-01

    This paper describes a survey of online learning which attempts to determine online learning providers' awareness of potential security risks and the protection measures that will diminish them. The authors use a combination of two methods: blog mining and a traditional literature search. The findings indicate that, while scholars have…

  7. 33 CFR 165.1321 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone; Protection of... Areas Thirteenth Coast Guard District § 165.1321 Security Zone; Protection of Military Cargo, Captain of... Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY...

  8. 33 CFR 165.1313 - Security zone regulations, tank ship protection, Puget Sound and adjacent waters, Washington

    Science.gov (United States)

    2010-07-01

    ... Areas Thirteenth Coast Guard District § 165.1313 Security zone regulations, tank ship protection, Puget... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security zone regulations, tank ship protection, Puget Sound and adjacent waters, Washington 165.1313 Section 165.1313 Navigation and...

  9. The Advisor and Instructor as a Dynamic Duo: Academic Motivation and Basic Psychological Needs

    Science.gov (United States)

    Burt, Tracie D.; Young-Jones, Adena D.; Yadon, Carly A.; Carr, Michael T.

    2013-01-01

    Students learn in and out of a formal classroom, and instructors and academic advisors play key roles in academic motivation and learning. Therefore, through the lens of self-determination theory, we examined the ways perceived support from instructors and advisors relates to satisfaction of college students' basic psychological needs. Advisor and…

  10. Sandia's experience in designing and implementing integrated high security physical protection systems

    International Nuclear Information System (INIS)

    Caskey, D.L.

    1986-01-01

    As DOE's lead laboratory for physical security, Sandia National Laboratories has had a major physical security program for over ten years. Activities have ranged from component development and evaluation, to full scale system design and implementation. This paper presents some of the lessons learned in designing and implementing state-of-the-art high security physical protection systems for a number of government facilities. A generic system design is discussed for illustration purposes. Sandia efforts to transfer technology to industry are described

  11. Student goal orientation in learning inquiry skills with modifiable software advisors

    Science.gov (United States)

    Shimoda, Todd Adrian

    A computer support environment (SCI-WISE) for learning and doing inquiry was designed. The system incorporates software advisors that give task completion advice (eg., forming hypotheses), general purpose advice (e.g., brainstorming), or system modification advice. Advisors' knowledge includes concepts, strategies, examples, referrals to other advisors, and criteria for evaluating good products and skills. Students using SCI-WISE can select the advisors' advice type (specific, general, or hints), and when advisors give advice (anytime, alert, or ask). Students can also modify the advisors' knowledge. The system is designed partly on a theoretical framework that assumes giving students higher levels of agency will facilitate higher-level goal orientation (such as knowledge-building) and produce higher levels of competence. In two studies of sixth graders, science students took a pretest of an open-ended inquiry question and a questionnaire that measured their goal orientations. The students worked in pairs on an inquiry project about memory, using one of two versions of SCI-WISE, one modifiable and one not modifiable. After finishing the project, the students took a posttest similar to the pretest, and evaluated the system. The main hypotheses predicted that knowledge-oriented students using the modifiable version would rate the system higher, use it more effectively, and do better on the inquiry posttest than task-oriented students. The results supported many of the hypotheses generated from the theoretical framework. Knowledge-oriented students tended to rate SCI-WISE higher, use more general purpose and system development advisors, and select more general advice and hints than task-oriented students. On the posttest inquiry test, students with higher goal orientations scored higher on average, particularly when paired with another knowledge oriented student. The studies also showed that goal orientation was not correlated with grade point average. Finally, the

  12. Education Organization Baseline Control Protection and Trusted Level Security

    Directory of Open Access Journals (Sweden)

    Wasim A. Al-Hamdani

    2007-12-01

    Full Text Available Many education organizations have adopted for security the enterprise best practices for implementation on their campuses, while others focus on ISO Standard (or/and the National Institution of Standards and Technology.All these adoptions are dependent on IT personal and their experiences or knowledge of the standard. On top of this is the size of the education organizations. The larger the population in an education organization, the more the problem of information and security become very clear. Thus, they have been obliged to comply with information security issues and adopt the national or international standard. The case is quite different when the population size of the education organization is smaller. In such education organizations, they use social security numbers as student ID, and issue administrative rights to faculty and lab managers – or they are not aware of the Family Educational Rights and Privacy Act (FERPA – and release some personal information.The problem of education organization security is widely open and depends on the IT staff and their information security knowledge in addition to the education culture (education, scholarships and services has very special characteristics other than an enterprise or comparative organizationThis paper is part of a research to develop an “Education Organization Baseline Control Protection and Trusted Level Security.” The research has three parts: Adopting (standards, Testing and Modifying (if needed.

  13. Knowledge representation and knowledge base design for operator advisor system

    International Nuclear Information System (INIS)

    Hangos, K.M.; Sziano, T.; Tapolcai, L.

    1990-01-01

    The problems of knowledge representation, knowledge base handling and design has been described for an Operator Advisor System in the Paks Nuclear Power Plant. The Operator Advisor System is to be implemented as a part of the 5th and 6th unit. The knowledge of the Operator Advisor system is described by a few elementary knowledge items (diagnostic event functions, fault graph, action trees), weighted directed graphs have been found as their common structure. List-type and relational representation of these graphs have been used for the on-line and off-line part of the knowledge base respectively. A uniform data base design and handling has been proposed which consists of a design system, a knowledge base editor and a knowledge base compiler

  14. The information systems security officer's guide establishing and managing an information protection program

    CERN Document Server

    Kovacich, Gerald L

    2003-01-01

    Information systems security continues to grow and change based on new technology and Internet usage trends. In order to protect your organization's confidential information, you need information on the latest trends and practical advice from an authority you can trust. The new ISSO Guide is just what you need. Information Systems Security Officer's Guide, Second Edition, from Gerald Kovacich has been updated with the latest information and guidance for information security officers. It includes more information on global changes and threats, managing an international information secur

  15. 75 FR 51609 - Classified National Security Information Program for State, Local, Tribal, and Private Sector...

    Science.gov (United States)

    2010-08-23

    ... within that agency. Sec. 2. Policy Direction. With policy guidance from the National Security Advisor and... of other agencies and representatives of SLTPS entities, as nominated by any Committee member and...

  16. Explaining Doctoral Students' Relational Maintenance with Their Advisor: A Psychosocial Development Perspective

    Science.gov (United States)

    Goldman, Zachary W.; Goodboy, Alan K.

    2017-01-01

    This study explored how psychosocial development affects doctoral students' relationship and communication with their advisor. Chickering and Reisser's vectors of psychosocial development were examined in the doctoral context to understand how students preserve communicatively satisfying relationships with their advisor through the use of…

  17. Solar Advisor Model User Guide for Version 2.0

    Energy Technology Data Exchange (ETDEWEB)

    Gilman, P.; Blair, N.; Mehos, M.; Christensen, C.; Janzou, S.; Cameron, C.

    2008-08-01

    The Solar Advisor Model (SAM) provides a consistent framework for analyzing and comparing power system costs and performance across the range of solar technologies and markets, from photovoltaic systems for residential and commercial markets to concentrating solar power and large photovoltaic systems for utility markets. This manual describes Version 2.0 of the software, which can model photovoltaic and concentrating solar power technologies for electric applications for several markets. The current version of the Solar Advisor Model does not model solar heating and lighting technologies.

  18. Protecting intellectual property in space; Proceedings of the Aerospace Computer Security Conference, McLean, VA, March 20, 1985

    Science.gov (United States)

    1985-01-01

    The primary purpose of the Aerospace Computer Security Conference was to bring together people and organizations which have a common interest in protecting intellectual property generated in space. Operational concerns are discussed, taking into account security implications of the space station information system, Space Shuttle security policies and programs, potential uses of probabilistic risk assessment techniques for space station development, key considerations in contingency planning for secure space flight ground control centers, a systematic method for evaluating security requirements compliance, and security engineering of secure ground stations. Subjects related to security technologies are also explored, giving attention to processing requirements of secure C3/I and battle management systems and the development of the Gemini trusted multiple microcomputer base, the Restricted Access Processor system as a security guard designed to protect classified information, and observations on local area network security.

  19. Analysis of radiological protection and security in the radioactive diagnosis area in a third level hospital

    International Nuclear Information System (INIS)

    Azorin Vega, J.C.; Aazorin Nieto, J.; Rivera Montalvo, T.

    1998-01-01

    Results from the evaluation made to radiological security and protection conditions prevailing in 13 medical diagnosis rooms with X rays at the National Nutrition Institute Zlavador Zubiran (third level hospital), aiming to give adequate protection and radiological security devices to the staff exposed from that hospital and to comply fully with requirements set by the standards

  20. An Energy-Efficient Virtualization-Based Secure Platform for Protecting Sensitive User Data

    Directory of Open Access Journals (Sweden)

    Kyung-Soo Lim

    2017-07-01

    Full Text Available Currently, the exchange cycles of various computers, smartphones, tablets, and others have become shorter, because new high-performance devices continue to roll out rapidly. However, existing legacy devices are not old-fashioned or obsolete to use. From the perspective of sustainable information technology (IT, energy-efficient virtualization can apply a way to increase reusability for special customized devices and enhance the security of existing legacy devices. It means that the virtualization can customize a specially designed purpose using the guest domain from obsolete devices. Thus, this could be a computing scheme that keeps energy supplies and demands in balance for future sustainable IT. Moreover, energy-efficient virtualization can be the long-term and self-sustainable solution such as cloud computing, big data and so forth. By separating the domain of the host device based on virtualization, the guest OS on the segmented domain can be used as a Trusted Execution Environment to perform security features. In this paper, we introduce a secure platform to protect sensitive user data by domain isolation utilizing virtualization. The sensitive user data on our secure platform can protect against the infringement of personal information by malicious attacks. This study is an effective solution in terms of sustainability by recycling them for special purposes or enhancing the security of existing devices.

  1. Economy Over Security: Why Crises Fail to Impact Economic Behavior in East Asia

    Science.gov (United States)

    2017-12-01

    SECURITY: WHY CRISES FAIL TO IMPACT ECONOMIC BEHAVIOR IN EAST ASIA by Aaron R. Sipos December 2017 Thesis Advisor: Michael Glosny Second...REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE ECONOMY OVER SECURITY: WHY CRISES FAIL TO IMPACT ECONOMIC BEHAVIOR IN EAST...release. Distribution is unlimited. 12b. DISTRIBUTION CODE 13. ABSTRACT (maximum 200 words) This study examines changes in economic behavior in

  2. The American Military Advisor: Dealing with Senior Foreign Officials in the Islamic World

    National Research Council Canada - National Science Library

    Metrinko, Michael J

    2008-01-01

    "The American Military Advisor: Dealing with Senior Foreign Officials in the Islamic World" is a comprehensive guide for American military officers assigned as advisors to regional officials in places very different from the United States...

  3. Training need analysis for energy efficiency advisors and data bank of available training programs (9255 U 965)

    International Nuclear Information System (INIS)

    Lail, K.S.

    1995-01-01

    Development of a skill profile for an 'energy efficiency advisor' position, and production of a data base of available training programs undertaken by the Power Acquisition department of B.C. Hydro, were described. Driving forces for products and services at competitive prices and transition factors crucial to successful market positioning were outlined, along with future plans for securing a foothold in British Columbia. Desirable market oriented management principles and dynamic competitive marketing strategies were noted. It was concluded that the progression toward market-based dynamics would make changes occur more quickly and would require the introduction of tailored products and services

  4. Senior Media Relations Advisor | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    In addition, the Advisor contributes to the Centre's corporate strategic and ... of media strategies, opportunities, approaches, and initiatives to enhance awareness, ... The job demands strategic thinking and planning skills as well as diplomacy, ...

  5. Compensation Services Advisor | IDRC - International Development ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Job Summary The Compensation Services Advisor is accountable for the effective ... Coordinates the annual Performance Review and Assessment System ... by IDRC and the broader financial and social implications of working in Canada. ... in areas such as mortgages, credit and so on to individuals not accustomed to ...

  6. 17 CFR 240.15b5-1 - Extension of registration for purposes of the Securities Investor Protection Act of 1970 after...

    Science.gov (United States)

    2010-04-01

    ... purposes of the Securities Investor Protection Act of 1970 after cancellation or revocation. 240.15b5-1... purposes of the Securities Investor Protection Act of 1970 after cancellation or revocation. Commission... member within the meaning of Section 3(a)(2) of the Securities Investor Protection Act of 1970 for...

  7. Joint force protection advanced security system (JFPASS) "the future of force protection: integrate and automate"

    Science.gov (United States)

    Lama, Carlos E.; Fagan, Joe E.

    2009-09-01

    The United States Department of Defense (DoD) defines 'force protection' as "preventive measures taken to mitigate hostile actions against DoD personnel (to include family members), resources, facilities, and critical information." Advanced technologies enable significant improvements in automating and distributing situation awareness, optimizing operator time, and improving sustainability, which enhance protection and lower costs. The JFPASS Joint Capability Technology Demonstration (JCTD) demonstrates a force protection environment that combines physical security and Chemical, Biological, Radiological, Nuclear, and Explosive (CBRNE) defense through the application of integrated command and control and data fusion. The JFPASS JCTD provides a layered approach to force protection by integrating traditional sensors used in physical security, such as video cameras, battlefield surveillance radars, unmanned and unattended ground sensors. The optimization of human participation and automation of processes is achieved by employment of unmanned ground vehicles, along with remotely operated lethal and less-than-lethal weapon systems. These capabilities are integrated via a tailorable, user-defined common operational picture display through a data fusion engine operating in the background. The combined systems automate the screening of alarms, manage the information displays, and provide assessment and response measures. The data fusion engine links disparate sensors and systems, and applies tailored logic to focus the assessment of events. It enables timely responses by providing the user with automated and semi-automated decision support tools. The JFPASS JCTD uses standard communication/data exchange protocols, which allow the system to incorporate future sensor technologies or communication networks, while maintaining the ability to communicate with legacy or existing systems.

  8. Industrial-Organizational and Human Factors Graduate Program Admission: Information for Undergraduate Advisors

    Science.gov (United States)

    Shoenfelt, Elizabeth L.; Stone, Nancy J.; Kottke, Janet L.

    2015-01-01

    Many psychology departments do not have industrial-organizational (IO) or human factors (HF) faculty members. As such, potential IO and HF graduate students may miss career opportunities because faculty advisors are unfamiliar with the disciplines and their graduate programs. To assist advisors, this article highlights the content of IO and HF…

  9. Symmetric Link Key Management for Secure Neighbor Discovery in a Decentralized Wireless Sensor Network

    Science.gov (United States)

    2017-09-01

    KEY MANAGEMENT FOR SECURE NEIGHBOR DISCOVERY IN A DECENTRALIZED WIRELESS SENSOR NETWORK by Kelvin T. Chew September 2017 Thesis Advisor...and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT...DATE September 2017 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE SYMMETRIC LINK KEY MANAGEMENT FOR SECURE NEIGHBOR

  10. The Home, the Family and the Energy Advisor

    DEFF Research Database (Denmark)

    Tjørring, Lise

    within. The empirical focus is on the households' potential to perform energy renovations of their homes and adopt flexible electricity use. Four papers investigate what characterises the social and gendered engagements among the home, the family and the energy advisor and the implications...... events, social relations, historical conditions and social status. These findings call for new methods to increase the number of energy renovations and the likelihood of adopting flexible electricity use. We must focus on the home not only as a technical issue that can be improved but also as a dwelling...... space that contains gendered practices, cultural norms and social engagements among the home, the family and the energy advisor....

  11. The influence of TripAdvisor portal on hotel bussines in Serbia

    Directory of Open Access Journals (Sweden)

    Čačić Krunoslav

    2013-01-01

    Full Text Available Numerous researches have shown the existence of influence of specialized Web 2.0 portals on hotel business. One of most famous portals of that kind is TripAdvisor. The goal of this work is to determine the degree and mode of representation of hotels in Serbia on TripAdvisor portal. The results of the conducted research show that in past years the number of hotels from Serbia represented on this portal has increased significantly. At the end of 2012 there have been registered 3.288 comments which evaluated the service quality of 165 hotels from Serbia. The average vote, on five-degree scale, calculated at the level of all represented hotels at the end of 2012 was 3,92. Considering that Belgrade represents the primarily business, administrative and touristic center of Serbia, on the Belgrade's hotels specimen there has been analyzed the connection between business performances of hotels expressed through indicator TREVPAR and their image on TripAdvisor expressed through average vote determined based on user's comments, as well as in relation with TripAdvisor Popularity Index (TPI. The results show the high degree of correlation between analyzed features on the specimen of Belgrade's hotels, in range of hotels of second (4* and third category (3*. Having in mind the results of conducted research it is obvious that the hotels managers from Serbia should adopt and implement the corresponding procedures of monitoring and adequate reactions on contents on TripAdvisor, considering their influence on behavior of modern consumer in hotels.

  12. A Preliminary Report of Advisor Perceptions of Advising and of a Profession

    Science.gov (United States)

    Aiken-Wisniewski, Sharon A.; Johnson, Anna; Larson, Joshua; Barkemeyer, Jason

    2015-01-01

    Practicing advisors may not agree, know, or understand that advising does not meet the scholarly definition of a profession. Through a phenomenological study, members of NACADA: The Global Community for Academic Advising were invited to describe the position of academic advisor. The data gathered were used to address two research questions:…

  13. United States Security Assistance 1977-1980: Human Rights Issues Affecting Arms Transfers.

    Science.gov (United States)

    1995-09-01

    police attempted to break up the gathering, the crowd became enraged and proceeded to destroy a number of banks, cinemas , and hotels (Brown:296...According to Carter’s National Security Advisor, Zbigniew Brzezinski, the Peruvian government released over 300 prisoners in April 1977; "disappearances

  14. Improvement of security techniques and protection of biometric data in biometric systems: Presentation of International Standard ISO 24745

    OpenAIRE

    Milinković, Milorad

    2017-01-01

    This paper presents the International Standard ISO 24745 as a potential security tool for biometric information protection, more precisely as a tool for privacy protection in biometric systems. This is one of the latest internationally accepted standards that address the security issues of biometric systems.

  15. A Secure Watermarking Scheme for Buyer-Seller Identification and Copyright Protection

    Science.gov (United States)

    Ahmed, Fawad; Sattar, Farook; Siyal, Mohammed Yakoob; Yu, Dan

    2006-12-01

    We propose a secure watermarking scheme that integrates watermarking with cryptography for addressing some important issues in copyright protection. We address three copyright protection issues—buyer-seller identification, copyright infringement, and ownership verification. By buyer-seller identification, we mean that a successful watermark extraction at the buyer's end will reveal the identities of the buyer and seller of the watermarked image. For copyright infringement, our proposed scheme enables the seller to identify the specific buyer from whom an illegal copy of the watermarked image has originated, and further prove this fact to a third party. For multiple ownership claims, our scheme enables a legal seller to claim his/her ownership in the court of law. We will show that the combination of cryptography with watermarking not only increases the security of the overall scheme, but it also enables to associate identities of buyer/seller with their respective watermarked images.

  16. 2001 Joint ADVISOR/PSAT Vehicle Systems Modeling User's Conference Proceedings (CD)

    International Nuclear Information System (INIS)

    Markel, T.

    2001-01-01

    The 2001 Joint ADVISOR/PSAT Vehicle Systems Modeling User Conference provided an opportunity for engineers in the automotive industry and the research environment to share their experiences in vehicle systems modeling using ADVISOR and PSAT. ADVISOR and PSAT are vehicle systems modeling tools developed and supported by the National Renewable Energy Laboratory and Argonne National Laboratory respectively with the financial support of the US Department of Energy. During this conference peers presented the results of studies using the simulation tools and improvements that they have made or would like to see in the simulation tools. Focus areas of the presentations included Control Strategy, Model Validation, Optimization and Co-Simulation, Model Development, Applications, and Fuel Cell Vehicle Systems Analysis. Attendees were offered the opportunity to give feedback on future model development plans

  17. 76 FR 27897 - Security and Safety Zone Regulations, Large Passenger Vessel Protection, Captain of the Port...

    Science.gov (United States)

    2011-05-13

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-0342] Security and Safety Zone Regulations, Large Passenger Vessel Protection, Captain of the Port Columbia River... will enforce the security and safety zone in 33 CFR 165.1318 for large passenger vessels operating in...

  18. Safety review advisor

    International Nuclear Information System (INIS)

    Boshers, J.A.; Uhrig, R.E.; Alguindigue, I.A.; Burnett, C.G.

    1991-01-01

    The University of Tennessee's Nuclear Engineering department, in cooperation with the Tennessee Valley Authority (TVA), is evaluating the feasibility of utilizing an expert system to aid in 10CFR50.59 evaluations. This paper discusses the history of 10CFR50.59 reviews, and details the development approach used in the construction of a prototype Safety Review Advisor (SRA). The goals for this expert system prototype are to aid the engineer in the evaluation process by directing his attention to the appropriate critical issues, increase the efficiency, consistency, and thoroughness of the evaluation process, and provide a foundation of appropriate Safety Analysis Report (SAR) references for the reviewer

  19. 78 FR 11865 - President's Board of Advisors on Historically Black Colleges and Universities

    Science.gov (United States)

    2013-02-20

    .... Brown, Jr., White House Initiative on Historically Black Colleges and Universities, U.S. Department of... DEPARTMENT OF EDUCATION President's Board of Advisors on Historically Black Colleges and Universities AGENCY: U.S. Department of Education, President's Board of Advisors on Historically Black Colleges...

  20. Practical aspects of handling data protection and data security.

    Science.gov (United States)

    Louwerse, C P

    1991-01-01

    Looking at practical applications of health care information systems, we must conclude that in the field of data protection there still is too large a gap between what is feasible and necessary on one hand, and what is achieved in actual realizations on the other. To illustrate this point, we sketch the actual data protection measures in a large hospital information system, and describe the effects of changes affecting the system, such as increasing use of personal computers, and growing intensity of use of the system. Trends in the development of new and additional systems are indicated, and a summary of possible weak points and gaps in the security is given, some suggestions for improvement are made.

  1. 77 FR 9528 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound

    Science.gov (United States)

    2012-02-17

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2012-0087] Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound AGENCY: Coast Guard, DHS... Waterway Security Zone in Commencement Bay, Tacoma, Washington from 6 a.m. on February 17, 2012, through 11...

  2. An Examination of Organizational Information Protection in the Era of Social Media: A Study of Social Network Security and Privacy Protection

    Science.gov (United States)

    Maar, Michael C.

    2013-01-01

    This study investigates information protection for professional users of online social networks. It addresses management's desire to motivate their employees to adopt protective measures while accessing online social networks and to help their employees improve their proficiency in information security and ability to detect deceptive…

  3. 78 FR 14297 - President's Board of Advisors on Historically Black Colleges and Universities

    Science.gov (United States)

    2013-03-05

    ... DEPARTMENT OF EDUCATION President's Board of Advisors on Historically Black Colleges and... Board of Advisors on Historically Black Colleges and Universities scheduled for March 6, 2013, and... for a date to be announced in the future. FOR FURTHER INFORMATION CONTACT: John P. Brown, Designated...

  4. Phosphorus-32: practical radiation protection

    International Nuclear Information System (INIS)

    Ballance, P.E.; Morgan, J.

    1987-01-01

    This monograph offers practical advice to Radiation Protection Advisors, Radiation Protection Supervisors and Research Supervisors, together with research workers, particularly those in the field of molecular biological research. The subject is dealt with under the following headings: physical properties, radiation and measurement methods, radiation units, phosphorus metabolism and health risks, protection standards and practical radiation protection, administrative arrangements, accidents, decontamination, emergency procedures, a basic written system for radiochemical work, with specialised recommendations for 32 P, and guidance notes of accident situations involving 32 P. (U.K.)

  5. 33 CFR 165.1324 - Safety and Security Zone; Cruise Ship Protection, Elliott Bay and Pier-91, Seattle, Washington.

    Science.gov (United States)

    2010-07-01

    ... Areas Thirteenth Coast Guard District § 165.1324 Safety and Security Zone; Cruise Ship Protection... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zone; Cruise Ship Protection, Elliott Bay and Pier-91, Seattle, Washington. 165.1324 Section 165.1324 Navigation and...

  6. Communicating Health Risks under Pressure: Homeland Security Applications

    International Nuclear Information System (INIS)

    Garrahan, K.G.; Collie, S.L.

    2006-01-01

    The U.S. Environmental Protection Agency's (EPA) Office of Research and Development (ORD) Threat and Consequence Assessment Division (TCAD) within the National Homeland Security Research Center (NHSRC) has developed a tool for rapid communication of health risks and likelihood of exposure in preparation for terrorist incidents. The Emergency Consequence Assessment Tool (ECAT) is a secure web-based tool designed to make risk assessment and consequence management faster and easier for high priority terrorist threat scenarios. ECAT has been designed to function as 'defensive play-book' for health advisors, first responders, and decision-makers by presenting a series of evaluation templates for priority scenarios that can be modified for site-specific applications. Perhaps most importantly, the risk communication aspect is considered prior to an actual release event, so that management or legal advisors can concur on general risk communication content in preparation for press releases that can be anticipated in case of an actual emergency. ECAT serves as a one-stop source of information for retrieving toxicological properties for agents of concern, estimating exposure to these agents, characterizing health risks, and determining what actions need to be undertaken to mitigate the risks. ECAT has the capability to be used at a command post where inputs can be checked and communicated while the response continues in real time. This front-end planning is intended to fill the gap most commonly identified during tabletop exercises: a need for concise, timely, and informative risk communication to all parties. Training and customization of existing chemical and biological release scenarios with modeling of exposure to air and water, along with custom risk communication 'messages' intended for public, press, shareholders, and other partners enable more effective communication during times of crisis. For DOE, the ECAT could serve as a prototype that would be amenable to

  7. 78 FR 54588 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound

    Science.gov (United States)

    2013-09-05

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2012-0087] Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound AGENCY: Coast Guard, DHS... Security Zone in Commencement Bay, Tacoma, Washington from 6:00 a.m. on September 2, 2013 through 11:59 p.m...

  8. 78 FR 57485 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound

    Science.gov (United States)

    2013-09-19

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2012-0087] Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound AGENCY: Coast Guard, DHS... Security Zone in Commencement Bay, Tacoma, Washington from 6 a.m. on September 12, 2013 through 11:59 p.m...

  9. Resilient Communication: A New Crisis Communication Strategy for Homeland Security

    Science.gov (United States)

    2012-03-01

    communication theory. Author, Timothy Coombs , in Ongoing Crisis Communication , discusses the need for a crisis management 10 plan to prepare for potential... COMMUNICATION : A NEW CRISIS COMMUNICATION STRATEGY FOR HOMELAND SECURITY by Sharon L. Watson March 2012 Thesis Advisor: Christopher Bellavita...REPORT TYPE AND DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE Resilient Communication : A New Crisis Communication

  10. ConstitutionalJustice: Cases of Protection of Freedom and Personal Security in Colombia

    Directory of Open Access Journals (Sweden)

    Viridiana Molinares Hassan

    2014-07-01

    Full Text Available In this paper we present the results of an investigation about judicial protection of freedom and personal security granted by the Constitutional Court (cc of Colombia, with a comparative analysis between the period 1992-2001, to which governments have appointed period of postconstitucionales, which coincides with the issuance of the 1991 Constitution, and the creation of constitutional jurisdiction, and the period 2002-2010, during which it ran the Democratic Security Policy (dsp as a government policy proposal by former president Álvaro Uribe, whose aim was to achieve peace through the declaration of war to the guerrilla group Revolutionary Armed Forces of Colombia (farc. Our interest is to show that the protection of freedom and personal security as the basis of the Constitutional (ec finds in the cc his greatest guarantor, even against closing courts in other jurisdictions that are still rooted in the failed legal positivist paradigm, ignoring the postulates of neoconstitutionalism dc sufficiently developed from a process of creative interpretation and decision-making. This coupled with the importance for the branches of power and knowledge associated scope of freedom and personal security developed by the cc in the difficult context of irregular warfare that exists in Colombia, yet it is, for universal constitutionalism, an example of the development of legal guarantor in the context of current constitutionalism.

  11. THE ROLE OF 'PROFESSIONAL ADVISORS ON FINANCIAL MATTERS' IN ENTREPRENEURIAL NETWORKS

    OpenAIRE

    KIM KLYVER; KEVIN HINDLE

    2010-01-01

    This study investigated the influence that 'professional advisors on financial matters' have in comparison with other people with whom entrepreneurs discuss their venture. Based on follow-up surveys completed in relation to the Danish participation in the Global Entrepreneurship Monitor (GEM) survey, it was found that professional advisors on financial matters only play a minor role in the two early phases of the entrepreneurial process before the venture is actually started. It was further r...

  12. Protecting Commercial Space Systems: A Critical National Security Issue

    Science.gov (United States)

    1999-04-01

    systems. Part two will describe, at the operational level , this author’s theory for space protection and recommend a course of action to work...minimal loss of life. These factors force us to conclude this is a critical national security issue just as many in high- level government positions...Command and Staff College Operational Forces Coursebook (Academic Year 1999), 35. 3 The USCG is not a Title 10 Service, thus Posse Comitatus is not a

  13. Factors leading to the involvement of Forensic Advisors in the Belgian criminal justice system.

    Science.gov (United States)

    Bitzer, Sonja

    2018-04-01

    Forensic Advisors at the National Institute for Criminalistics and Criminology in Brussels act as advising body to the magistrate regarding analytical possibilities and the usefulness of trace analysis in a case. Initially, their function was devised to assist in complex murder cases with unknown offender. However, in a previous study, the increasing diversity of the cases they are requested for has been observed (Bitzer et al., in press). In order to deepen our understanding of the decision steps in the criminal investigation process, the decision to involve a Forensic Advisor and the factors leading to their involvement were evaluated. The study focused on homicide, robbery and burglary cases with and without requests for a Forensic Advisor between January 2014 and June 2016. The factors were categorised into five knowledge dimensions: strategic, immediate, physical, criminal and utility. Decision tree modelling was carried out in order to identify the factors influencing the request for a Forensic Advisor in the case. The decision to request a Forensic Advisor differs between different types of offences. It also depends on the complexity of the case in terms of the number of traces and objects collected at the crime scene, and the availability of witness reports. Indeed, Forensic Advisors take the role of trace analysis coordinator by providing an overview of all available traces, objects, analyses and results. According to the principal implication factors and the performed case study, the contribution of Forensic Advisors consists mainly in summarising all information and advise on potential additional analyses. This might be explained by a loss of overview of the information and the possibilities regarding trace analysis by the magistrate responsible of the case. Copyright © 2018 Elsevier B.V. All rights reserved.

  14. Guide to good practices for the selection, training, and qualification of shift technical advisors

    Energy Technology Data Exchange (ETDEWEB)

    1993-02-01

    The DOE Guide to Good Practices For The Selection, Training, and Qualification of Shift Technical Advisors can be used by any DOE nuclear facility that has implemented the shift technical advisor position. DOE Order 5480-20, ``Personnel Selection, Qualification, Training, and Staffing Requirements at DOE Reactor and Non-Reactor Nuclear Facilities,`` states that only Category A reactors must use shift technical advisor position. However, many DOE nuclear facilities have implemented the shift technical advisor position to provide independent on-shift technical advice and counsel to the shift operating personnel to help determine cause and mitigation of facility accidents. Those DOE nuclear facilities that have implemented or are going to implement the shift technical advisor position will find this guide useful. This guide addresses areas that may be covered by other training programs. In these cases, it is unnecessary (and undesirable) to duplicate these areas in the STA training program as long as the specific skills and knowledge essential for STAs are addressed. The guide is presented based on the premise that the trainee has not completed any facility-specific training other than general employee training.

  15. Viewpoints of students of Shahid Sadoughi University of Medical Sciences regarding their academic advisors

    Directory of Open Access Journals (Sweden)

    M.H Fallah Yakhdani

    2012-02-01

    Results: The majority of samples were from Nursing, Midwifery, and Public Health School and a few from Faculty of Medicine. The majority of students (41.8% agreed to have the same advisor from the first term to the last. Also the results showed that the functions of advisors were poor in the areas of constant supervision and monitoring of students’ educational status (35.8%, preparing the timetable for performing the personal or group counseling (41.8% and providing counseling sessions according to the timetable (42.3%. But their functions were fair in the areas of acceptable guidance of students in the educational problems (35.1%, and the advisor’s familiarity to educational regulations (43.9%. It is necessary to note that the advisor's ability in making the intimate relationship with students (37.1%, and the advisors’ motivation and tendency to guidance and counseling (30.1% were the two items evaluated excellent by students. Conclusion: It is necessary that advisors make the students familiar with educational regulations at the first semester of higher education. Also, the policies and regulations for advisors will clarify their activities and will help them to perform better.

  16. Dissecting the Security and Protection Issues in Pervasive Computing

    Directory of Open Access Journals (Sweden)

    Qaisar Javaid

    2018-04-01

    Full Text Available Human beings reflect nomadic behaviour as they keep on travelling place to place whole day for personal or organizational purposes. The inception of modern networking technologies and the advent of wide range of applications in terms of services and resources have facilitated the users in many ways. The advancements in numerous areas such as embedded systems, WN (Wireless Networks, mobile and context-aware computing, anticipated pervasive computing dominated the human communication at large. Pervasive computing refers to the environment where information is accessible anywhere and anytime while existing system is invisible to the user. On the other hand, the invisibility of pervasive computing is also a problem in its adoption as users are unaware when and what devices collect their personal data and how it is being used. It has caused new security chaos as the more information about user is collected the more privacy and security concerns it raises, thus, the pervasive computing applications became key concern for user. This paper is aimed at analyzing the security and protection issues that arise while traveling from place to place connected with wireless mobile networks. The paper reviews many existing systems that offer possible security to pervasive users. An easy, precise and relative analysis and evaluation of surveyed pervasive systems are presented and some future directions are highlighted.

  17. Safety review advisor

    International Nuclear Information System (INIS)

    Boshers, J.A.; Alguindigue, I.E.; Uhrig, R.E.

    1989-01-01

    The University of Tennessee's Nuclear Engineering Department, in cooperation with the Tennessee Valley Authority (TVA), is evaluating the feasibility of utilizing an expert system to aid in 10CFR50.59 evaluations. This paper discusses the history of 10CFR50.59 reviews, and details the development approach used in the construction of a prototype Safety Review Advisor (SRA). The goals for this expert system prototype are to (1) aid the engineer in the evaluation process by directing his attention to the appropriate critical issues, (2) increase the efficiency, consistency, and thoroughness of the evaluation process, and (3) provide a foundation of appropriate Safety Analysis Report (SAR) references for the reviewer. 6 refs., 2 figs

  18. Thomas Sinks, Director, Office of the Science Advisor

    Science.gov (United States)

    Biography of the Director of the Office of the Science Advisor which is responsible for is responsible for EPA’s human subject research ethics, scientific integrity, and developing cross-agency science policy guidance.

  19. THE PROTECTION OF CONSUMER RIGHTS FOR AVIATION SAFETY AND SECURITY IN INDONESIA AND MALAYSIA

    Directory of Open Access Journals (Sweden)

    Annalisa Yahanan

    2017-01-01

    Full Text Available Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safety aviation in Indonesia and Malaysia from the Consumer Protection Law and the Aviation Law. As a result of the research shows that safety standard passenger for air transportation in airport covers information and safety facility in the shape of availability of the emergency safety tools (fires, accidents and natural disasters; information, area and health facility; and healthcare workers. Moreover, safety standards for passenger in an aircraft include information and safety facility in the shape of availability information and the emergency safety tools for passenger in an aircraft. The protection for consumer rights for safety flight in Indonesia as follows: aviation industry has obligation to fulfill minimum standard of safety and security; consumers must be safety from false information which raises concern; aircraft operation which endanger of the passenger; and consumer protection in operating the electronic device which endanger flight. On the other hand, the law of consumer rights in Malaysia relating to aviation are ruled under the Aviation Law as a result of the Warsaw Convention 1929. In conclusion, the verdict of consumer rights related to security aviation begins when the passenger enter to an aircraft, in the aircraft, and by the time they get off the plane.

  20. Robust and Secure Watermarking Using Sparse Information of Watermark for Biometric Data Protection

    Directory of Open Access Journals (Sweden)

    Rohit M Thanki

    2016-08-01

    Full Text Available Biometric based human authentication system is used for security purpose in many organizations in the present world. This biometric authentication system has several vulnerable points. Two of vulnerable points are protection of biometric templates at system database and protection of biometric templates at communication channel between two modules of biometric authentication systems. In this paper proposed a robust watermarking scheme using the sparse information of watermark biometric to secure vulnerable point like protection of biometric templates at the communication channel of biometric authentication systems. A compressive sensing theory procedure is used for generation of sparse information on watermark biometric data using detail wavelet coefficients. Then sparse information of watermark biometric data is embedded into DCT coefficients of host biometric data. This proposed scheme is robust to common signal processing and geometric attacks like JPEG compression, adding noise, filtering, and cropping, histogram equalization. This proposed scheme has more advantages and high quality measures compared to existing schemes in the literature.

  1. 78 FR 39712 - Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait...

    Science.gov (United States)

    2013-07-02

    ... DEPARTMENT OF COMMERCE International Trade Administration Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait Clarification and Amendment AGENCY... cyber-security firms and trade organizations which have not already submitted an application are...

  2. GSA Advisors' Self-Efficacy Related to LGBT Youth of Color and Transgender Youth

    Science.gov (United States)

    Poteat, V. Paul; Scheer, Jillian R.

    2016-01-01

    Gay-Straight Alliances (GSAs) serve lesbian, gay, bisexual, transgender (LGBT) and heterosexual youth from diverse backgrounds. Although some attention has been given to youth members in general, little attention has been given to adult advisors. Among 47 GSA advisors from 33 high schools (39 cisgender female, 8 cisgender male), the authors…

  3. How do incentives lead to deception in advisor-client interactions? Explicit and implicit strategies of self-interested deception.

    Science.gov (United States)

    Mackinger, Barbara; Jonas, Eva

    2012-01-01

    When confronted with important questions we like to rely on the advice of experts. However, uncertainty can occur regarding advisors' motivation to pursue self-interest and deceive the client. This can especially occur when the advisor has the possibility to receive an incentive by recommending a certain alternative. We investigated how the possibility to pursue self-interest led to explicit strategic behavior (bias in recommendation and transfer of information) and to implicit strategic behavior (bias in information processing: evaluation and memory). In Study 1 explicit strategic behavior could be identified: self-interested advisors recommended more often the self-serving alternative and transferred more self-interested biased information to their client compared to the advisor without specific interest. Also deception through implicit strategic behavior was identified: self-interested advisors biased the evaluation of information less in favor of the client compared to the control group. Self-interested advisors also remembered conflicting information regarding their self-interest worse compared to advisors without self-interest. In Study 2 beside self-interest we assessed accountability which interacted with self-interest and increased the bias: when accountability was high advisor's self-interest led to higher explicit strategic behavior (less transfer of conflicting information), and to higher implicit strategic behavior (devaluated and remembered less conflicting information). Both studies identified implicit strategic behavior as mediator which can explain the relation between self-interest and explicit strategic behavior. Results of both studies suggest that self-interested advisors use explicit and implicit strategic behavior to receive an incentive. Thus, advisors do not only consciously inform their clients "self-interested," but they are influenced unconsciously by biased information processing - a tendency which even increased with high

  4. 14 CFR 193.5 - How may I submit safety or security information and have it protected from disclosure?

    Science.gov (United States)

    2010-01-01

    ... SUBMITTED INFORMATION § 193.5 How may I submit safety or security information and have it protected from... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false How may I submit safety or security information and have it protected from disclosure? 193.5 Section 193.5 Aeronautics and Space FEDERAL AVIATION...

  5. P50/P90 Analysis for Solar Energy Systems Using the System Advisor Model: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Dobos, A. P.; Gilman, P.; Kasberg, M.

    2012-06-01

    To secure competitive financing for a solar energy generation project, the economic risk associated with interannual solar resource variability must be quantified. One way to quantify this risk is to calculate exceedance probabilities representing the amount of energy expected to be produced by a plant. Many years of solar radiation and metereological data are required to determine these values, often called P50 or P90 values for the level of certainty they represent. This paper describes the two methods implemented in the National Renewable Energy Laboratory's System Advisor Model (SAM) to calculate P50 and P90 exceedance probabilities for solar energy projects. The methodology and supporting data sets are applicable to photovoltaic, solar water heating, and concentrating solar power (CSP) systems.

  6. Returning to Our Small Wars Roots: Preparing Marine Advisors to Help Other Lands Meet Future Threats

    Science.gov (United States)

    2012-04-26

    1918 uprising. Not surprisingly, the best qualified Marines like Smedley Butler were sent to France, adding to these challenges. When confronted... Robert S. McNamara authorized advisors for each province and advisory teams for each combat battalion. In addition to the increased role advisors...University of Pennsylvania Press, 2009), 51. 17 Ibid, 40. 18 Ibid. 19 Ramsey III, Robert D., Advising Indigenous Forces: American Advisors in

  7. 77 FR 44641 - Critical Infrastructure Private Sector Clearance Program Request

    Science.gov (United States)

    2012-07-30

    .... DHS Sector Specialists or Protective Security Advisors email the form to the individual who then... clearance request form is signed by both the Federal official who nominated the applicant and the Assistant...

  8. Final report and documentation for the security enabled programmable switch for protection of distributed internetworked computers LDRD.

    Energy Technology Data Exchange (ETDEWEB)

    Van Randwyk, Jamie A.; Robertson, Perry J.; Durgin, Nancy Ann; Toole, Timothy J.; Kucera, Brent D.; Campbell, Philip LaRoche; Pierson, Lyndon George

    2010-02-01

    An increasing number of corporate security policies make it desirable to push security closer to the desktop. It is not practical or feasible to place security and monitoring software on all computing devices (e.g. printers, personal digital assistants, copy machines, legacy hardware). We have begun to prototype a hardware and software architecture that will enforce security policies by pushing security functions closer to the end user, whether in the office or home, without interfering with users' desktop environments. We are developing a specialized programmable Ethernet network switch to achieve this. Embodied in this device is the ability to detect and mitigate network attacks that would otherwise disable or compromise the end user's computing nodes. We call this device a 'Secure Programmable Switch' (SPS). The SPS is designed with the ability to be securely reprogrammed in real time to counter rapidly evolving threats such as fast moving worms, etc. This ability to remotely update the functionality of the SPS protection device is cryptographically protected from subversion. With this concept, the user cannot turn off or fail to update virus scanning and personal firewall filtering in the SPS device as he/she could if implemented on the end host. The SPS concept also provides protection to simple/dumb devices such as printers, scanners, legacy hardware, etc. This report also describes the development of a cryptographically protected processor and its internal architecture in which the SPS device is implemented. This processor executes code correctly even if an adversary holds the processor. The processor guarantees both the integrity and the confidentiality of the code: the adversary cannot determine the sequence of instructions, nor can the adversary change the instruction sequence in a goal-oriented way.

  9. The Issue of Data Protection and Data Security in the (Pre-Lisbon EU Third Pillar

    Directory of Open Access Journals (Sweden)

    Maria O'Neill

    2010-06-01

    Full Text Available The key functional operability in the pre-Lisbon PJCCM pillar of the EU is the exchange of intelligence and information amongst the law enforcement bodies of the EU. The twin issues of data protection and data security within what was the EU’s third pillar legal framework therefore come to the fore. With the Lisbon Treaty reform of the EU, and the increased role of the Commission in PJCCM policy areas, and the integration of the PJCCM provisions with what have traditionally been the pillar I activities of Frontex, the opportunity for streamlining the data protection and data security provisions of the law enforcement bodies of the post-Lisbon EU arises. This is recognised by the Commission in their drafting of an amending regulation for Frontex , when they say that they would prefer “to return to the question of personal data in the context of the overall strategy for information exchange to be presented later this year and also taking into account the reflection to be carried out on how to further develop cooperation between agencies in the justice and home affairs field as requested by the Stockholm programme.” The focus of the literature published on this topic, has for the most part, been on the data protection provisions in Pillar I, EC. While the focus of research has recently sifted to the previously Pillar III PJCCM provisions on data protection, a more focused analysis of the interlocking issues of data protection and data security needs to be made in the context of the law enforcement bodies, particularly with regard to those which were based in the pre-Lisbon third pillar. This paper will make a contribution to that debate, arguing that a review of both the data protection and security provision post-Lisbon is required, not only in order to reinforce individual rights, but also inter-agency operability in combating cross-border EU crime. The EC’s provisions on data protection, as enshrined by Directive 95/46/EC, do not apply

  10. Radiation Protection Officer certification scheme. Malaysian experience

    International Nuclear Information System (INIS)

    Pungut, Noraishah; Razali, Noraini; Mod Ali, Noriah

    2011-01-01

    In Malaysia, the need for maintaining competency in radiation protection is emerging, focusing on the qualification of Radiation Protection Officers (RPO). Regulation 23 of Malaysian Radiation Protection (Basic Safety Standards) Regulations 1988, requires the applicant to employ an RPO, with the necessary knowledge, skill and training, enabling effective protection of individuals and minimizing danger to life, property and the environment for all activities sought to be licensed. An RPO must demonstrate the knowledge required, by attending RPO courses organised by an accredited agency and pass the RPO certification examination. Maintaining a high level of competency is crucial for future development of safe applications of ionising radiation. The major goal of training is to provide essential knowledge and skills and to foster correct attitudes on radiation protection and safe use of radiation sources. Assessment of the competency is through theoretical and practical examination. A standard criterion on the performance of the individuals evaluated has been established and only those who meet this criterion can be accepted as certified RPO. The National Committee for the Certification of Radiation Protection Officer (NCCRPO), comprising experts in various fields, is responsible to review and update requirements on competency of a certified RPO. With increasing number of candidates (i.e. 701 in 2008) and the international requirement for radioactive source security, it is incumbent upon the NCCRPO to improve the syllabus of the certification scheme. The introduction of a Radiation Protection Advisor (RPA) to provide service and advice to the radiation industry in Malaysia is also seriously considered. (author)

  11. 75 FR 79061 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2010-12-17

    ... securities advisors--the Commission seeks comment on whether the proposed structure of the MSRB Nominating... membership on the Board, in order to establish a Nominating Committee in compliance with MSRB transitional... appropriate prior to the creation of the Nominating Committee of the MSRB (hereinafter, ``Nominating and...

  12. Methodology of the Auditing Measures to Civil Airport Security and Protection

    Directory of Open Access Journals (Sweden)

    Ján Kolesár

    2016-10-01

    Full Text Available Airports similarly to other companies are certified in compliance with the International Standardization Organization (ISO standards of products and services (series of ISO 9000 Standards regarding quality management, to coordinate the technical side of standardizatioon and normalization at an international scale. In order for the airports to meet the norms and the certification requirements as by the ISO they are liable to undergo strict audits of quality, as a rule, conducted by an independent auditing organization. Focus of the audits is primarily on airport operation economics and security. The article is an analysis into the methodology of the airport security audit processes and activities. Within the framework of planning, the sequence of steps is described in line with the principles and procedures of the Security Management System (SMS and starndards established by the International Standardization Organization (ISO. The methodology of conducting airport security audit is developed in compliance with the national programme and international legislation standards (Annex 17 applicable to protection of civil aviation against acts of unlawful interference.

  13. LIA: An Intelligent Advisor for E-Learning

    Science.gov (United States)

    Capuano, Nicola; Gaeta, Matteo; Marengo, Agostino; Miranda, Sergio; Orciuoli, Francesco; Ritrovato, Pierluigi

    2009-01-01

    Intelligent e-learning systems have revolutionized online education by providing individualized and personalized instruction for each learner. Nevertheless, until now very few systems were able to leave academic laboratories and be integrated into real commercial products. One of these few exceptions is the Learning Intelligent Advisor (LIA)…

  14. 78 FR 44607 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of a...

    Science.gov (United States)

    2013-07-24

    ... (collectively ``regulated entities''). It is governed by a 21- member board composed of eleven independent... directors in overseeing the municipal securities market, it is imperative that the board identify candidates... non- dealer municipal advisors. The public representatives must be independent of any regulated entity...

  15. 78 FR 7265 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA

    Science.gov (United States)

    2013-02-01

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2012-0087] Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA AGENCY: Coast Guard, DHS... Security Zone in Commencement Bay, Tacoma, Washington from 6 a.m. on February 1, 2013, through 11:59 p.m...

  16. 78 FR 11981 - Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA

    Science.gov (United States)

    2013-02-21

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2012-0087] Security Zone; Protection of Military Cargo, Captain of the Port Zone Puget Sound, WA AGENCY: Coast Guard, DHS... Security Zone in Commencement Bay, Tacoma, Washington from 6 a.m. on February 23, 2013, through 11:59 p.m...

  17. The intelligence-security services and national security

    OpenAIRE

    Mijalković, Saša

    2011-01-01

    Since their inception, states have been trying to protect their vital interests and values more effectively, in which they are often impeded by other countries. At the same time, they seek to protect the internal order and security against the so-called internal enemy. Therefore, the states organize (national) security systems within their (state) systems, in which they form some specialized security entities. Among them, however, intelligence and security services are the ones that stand out...

  18. SPILC: An expert student advisor

    Science.gov (United States)

    Read, D. R.

    1990-01-01

    The Lamar University Computer Science Department serves about 350 undergraduate C.S. majors, and 70 graduate majors. B.S. degrees are offered in Computer Science and Computer and Information Science, and an M.S. degree is offered in Computer Science. In addition, the Computer Science Department plays a strong service role, offering approximately sixteen service course sections per long semester. The department has eight regular full-time faculty members, including the Department Chairman and the Undergraduate Advisor, and from three to seven part-time faculty members. Due to the small number of regular faculty members and the resulting very heavy teaching loads, undergraduate advising has become a difficult problem for the department. There is a one week early registration period and a three-day regular registration period once each semester. The Undergraduate Advisor's regular teaching load of two classes, 6 - 8 semester hours, per semester, together with the large number of majors and small number of regular faculty, cause long queues and short tempers during these advising periods. The situation is aggravated by the fact that entering freshmen are rarely accompanied by adequate documentation containing the facts necessary for proper counselling. There has been no good method of obtaining necessary facts and documenting both the information provided by the student and the resulting advice offered by the counsellors.

  19. Charting a Security Landscape in the Clouds: Data Protection and Collaboration in Cloud Storage

    Science.gov (United States)

    2016-07-01

    strength of specific cryptographic primitives used such as Advanced Encryption Standard ( AES ); protection of keys and key materials beyond the protocol...Advanced Encryption Standard ( AES ) with a 256-bit key instead of a 128-bit key for example, is not a particularly insightful observation. Rather, this... AES Advanced Encryption Standard TLS/SSL Transport Layer Security/Security Socket Layer 35 REFERENCES [1] International Data Corporation

  20. The process of candidates choose graduate programs: an analysis from the advisor perspective

    International Nuclear Information System (INIS)

    Nascimento, Ridnal Joao do

    2016-01-01

    This study aims to identify the criteria used by advisors in the decision-making on whether to accept a candidate for mentoring in a postgraduate strictu sensu program and examines possible relationships between this decision and their scientific production and mentees evasion. In order to meet these goals one seeks to identify and analyze the selection criteria of candidates for the master's and doctorate programs at an institution; in this case, the Energy and Nuclear Research Institute - IPEN. More specifically, one seeks to study similarities and differences between those criteria among the advisors; find out whether there is a correlation between the selection criteria and the advisors characteristics (Profile); identify the selection process used by advisors and point out which are the motivations that lead to evasion according to their point of view. To meet these challenges, as the starting point of the research, a conceptual model was designed in order to form the basis for the preparation of the script for the interviews with open-ended questions as to identify the selection criteria used by a small group of advisors with a predefined profile. From that point, based on the responses obtained in interviews, the survey was expanded to all advisors working in the IPEN Postgraduate program by implementing an online survey using Google Docs app for data collection. These data were then analyzed and reorganized according to an operational model of research that would guide the analysis by structural equation modeling (SEM) by means of the SmartPLS software, in order to identify the presence or absence of correlation between the criteria adopted by the advisors and their academic production and the evasion of their mentees, for that one relied on studies in: Bazerman and Moore (2010); Cohen (1988); Hair Jr. et al (2009); Hansmann and Ringle (2004); Martins (1997); Ringle, C.; Silva and Bido (2014); Sousa (2007); Sousa and Yu (2014); Torres (2014); Yu (2011

  1. Robust and Secure Watermarking Using Sparse Information of Watermark for Biometric Data Protection

    OpenAIRE

    Rohit M Thanki; Ved Vyas Dwivedi; Komal Borisagar

    2016-01-01

    Biometric based human authentication system is used for security purpose in many organizations in the present world. This biometric authentication system has several vulnerable points. Two of vulnerable points are protection of biometric templates at system database and protection of biometric templates at communication channel between two modules of biometric authentication systems. In this paper proposed a robust watermarking scheme using the sparse information of watermark biometric to sec...

  2. Role of physical protection and safeguards technology used to Nuclear Material Security

    International Nuclear Information System (INIS)

    Djoko-Irianto, Ign.

    2005-01-01

    The presence of nuclear materials at any nuclear facility must be in secure and must be known as safeguards purpose such as its position, from or type and amount. The clarification of the amount be reported to the national regulatory body and International Atomic Energy Agency (IAEA) as the International regulatory body. The national regulatory body and IAEA will then verify that report. The verification must be done to know there is no difference of the amount, and to give the assurance to the International community that any diversion of safeguarded nuclear material from civil use to a prescribed military purpose would be detected. To carry out verification, several verification techniques such as non-destructive analysis, surveillance, unattended and remote monitoring and environmental sampling are explained to convey the impression how those techniques are implemented. According to the security requirement, the physical protection system including all components of physical protection system have to be effectively designed

  3. Information security with M/490 and BSI protection profile for ensuring data security and security of supply; Informationssicherheit mit M/490 und BSI-Schutzprofil zur Sicherstellung von Datenschutz und Versorgungssicherheit

    Energy Technology Data Exchange (ETDEWEB)

    Kiessling, Andreas [MVV Energie AG, Mannheim (Germany)

    2012-07-01

    The progressive distribution of decentralized energy generation plants as well as the necessary system flexibility result in an increased cross-linking of smart system components. The cross-linking of a critical infrastructure as well as the inclusion of communicative end customers in new market mechanisms and services bring new demands to guarantee data privacy and security of supply. Thus, the data privacy should be ensured already in the system design. It is also crucial to design the end-to-end process reliability in the context of complex component interactions and stakeholder interactions. Concepts in the context of the EU Smart Grid Mandate M/490 as well as the German BSI protection profile are dedicated to ensuring information security and data privacy on top-down and bottom-up approaches which indicate the analogies in the utilization of application clusters as a basis for threat analysis. Based on these concepts, a methodology for profiling of communication standards and security standards based on application descriptions and process descriptions within application case clusters as well as communication analysis and threat assessment with assignment of security levels and data protection classes is described.

  4. Programs of the Office of the Science Advisor (OSA)

    Science.gov (United States)

    Office of the Science Advisor provides leadership in cross-Agency science and science policy. Program areas: Risk Assessment, Science and Technology Policy, Human Subjects Research, Environmental Measurement and Modeling, Scientific Integrity.

  5. The normative erosion of international refugee protection through UN Security Council practice

    NARCIS (Netherlands)

    Ahlborn, C.

    2011-01-01

    Since the early 1990s, the UN Security Council has used its enforcement measures under Chapter VII of the UN Charter to address different aspects of international refugee protection from the root causes of forced displacement to the search for durable solutions to the refugee problem. At the same

  6. Energy policy seesaw between security and protecting the environment

    International Nuclear Information System (INIS)

    Finon, D.

    1994-01-01

    It is just the price of oil that causes the energy policies of importing countries to vacillate. Changing perceptions of energy supply factors has had as much to do with transfiguring government action modes since 1973 as has the idea of the legitimacy of that action. The present paper thus draws a parallel between the goal of energy security twenty years ago and that of global environmental protection today, which explains the critical reversion to a view of minimum government action in the energy field - a view that marked the eighties. (author). 20 refs

  7. 2001 Joint ADVISOR/PSAT Vehicle Systems Modeling User's Conference Proceedings (CD)

    Energy Technology Data Exchange (ETDEWEB)

    Markel, T.

    2001-08-01

    The 2001 Joint ADVISOR/PSAT Vehicle Systems Modeling User Conference provided an opportunity for engineers in the automotive industry and the research environment to share their experiences in vehicle systems modeling using ADVISOR and PSAT. ADVISOR and PSAT are vehicle systems modeling tools developed and supported by the National Renewable Energy Laboratory and Argonne National Laboratory respectively with the financial support of the US Department of Energy. During this conference peers presented the results of studies using the simulation tools and improvements that they have made or would like to see in the simulation tools. Focus areas of the presentations included Control Strategy, Model Validation, Optimization and Co-Simulation, Model Development, Applications, and Fuel Cell Vehicle Systems Analysis. Attendees were offered the opportunity to give feedback on future model development plans.

  8. To Whistleblow or Not to Whistleblow: Affective and Cognitive Differences in Reporting Peers and Advisors.

    Science.gov (United States)

    McIntosh, Tristan; Higgs, Cory; Turner, Megan; Partlow, Paul; Steele, Logan; MacDougall, Alexandra E; Connelly, Shane; Mumford, Michael D

    2017-09-20

    Traditional whistleblowing theories have purported that whistleblowers engage in a rational process in determining whether or not to blow the whistle on misconduct. However, stressors inherent to whistleblowing often impede rational thinking and act as a barrier to effective whistleblowing. The negative impact of these stressors on whistleblowing may be made worse depending on who engages in the misconduct: a peer or advisor. In the present study, participants are presented with an ethical scenario where either a peer or advisor engages in misconduct, and positive and the negative consequences of whistleblowing are either directed to the wrongdoer, department, or university. Participant responses to case questions were evaluated for whistleblowing intentions, moral intensity, metacognitive reasoning strategies, and positive and negative, active and passive emotions. Findings indicate that participants were less likely to report the observed misconduct of an advisor compared to a peer. Furthermore, the findings also suggest that when an advisor is the source of misconduct, greater negative affect results. Post-hoc analyses were also conducted examining the differences between those who did and did not intend to blow the whistle under the circumstances of either having to report an advisor or peer. The implications of these findings for understanding the complexities involved in whistleblowing are discussed.

  9. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  10. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  11. A Strategy for American Power: Energy, Climate and National Security

    Science.gov (United States)

    2008-06-01

    For example, Greg Mankiw , Harvard economist and former chair of President Bush’s Council of Economic Advisors, has proposed phasing in a $1 per...International Energy Barrier By Amy Myers Jaffe 77 Chapter V: Overcoming the Economic Barriers to Climate Change and Energy Security By Jason Furman (lead...Hamilton Project. He previously served in the Clinton administration and at the Council of Economic Advisers, the National Economic Council, and the World

  12. Undergraduate Students' Perceptions of the Communication Behaviors of Their Advisors and Perceptions of Relational Satisfaction

    Science.gov (United States)

    Punyanunt-Carter, Narissra; Carter, Stacy

    2015-01-01

    This study examined the specific interpersonal communication styles and behaviors of advisors and the expectations they have on their advisee's level of satisfaction, as well as what characteristics lead to higher relational satisfaction in the advisor-advisee relationship. A combination of convenience and snowball sampling were utilized to obtain…

  13. Privacy and Security Issues Surrounding the Protection of Data Generated by Continuous Glucose Monitors.

    Science.gov (United States)

    Britton, Katherine E; Britton-Colonnese, Jennifer D

    2017-03-01

    Being able to track, analyze, and use data from continuous glucose monitors (CGMs) and through platforms and apps that communicate with CGMs helps achieve better outcomes and can advance the understanding of diabetes. The risks to patients' expectation of privacy are great, and their ability to control how their information is collected, stored, and used is virtually nonexistent. Patients' physical security is also at risk if adequate cybersecurity measures are not taken. Currently, data privacy and security protections are not robust enough to address the privacy and security risks and stymies the current and future benefits of CGM and the platforms and apps that communicate with them.

  14. NPP physical protection and information security as necessary conditions for reducing nuclear and radiation accident risks

    International Nuclear Information System (INIS)

    Pogosov, O.Yu.; Derevyanko, O.V.

    2017-01-01

    The paper focuses on the fact that nuclear failures and incidents can lead to radioactive contamination of NPP premises. Nuclear and radiation hazard may be caused by malefactors in technological processes when applying computers or inadequate control in case of insufficient level of information security.The researchers performed analysis of factors for reducing risks of nuclear and radiation accidents at NPPs considering specific conditions related to information security of NPP physical protection systems. The paper considers connection of heterogeneous factors that may increase the risk of NPP accidents, possibilities and ways to improve adequate modelling of security of information with limited access directly related to the functioning of automated set of engineering and technical means for NPP physical protection. Within the overall Hutchinson formalization, it is proposed to include additional functional dependencies on indicators specific for NPPs into analysis algorithms.

  15. A study on optimization of hybrid drive train using Advanced Vehicle Simulator (ADVISOR)

    Energy Technology Data Exchange (ETDEWEB)

    Same, Adam; Stipe, Alex; Grossman, David; Park, Jae Wan [Department of Mechanical and Aeronautical Engineering, University of California, Davis, One Shields Ave, Davis, CA 95616 (United States)

    2010-10-01

    This study investigates the advantages and disadvantages of three hybrid drive train configurations: series, parallel, and ''through-the-ground'' parallel. Power flow simulations are conducted with the MATLAB/Simulink-based software ADVISOR. These simulations are then applied in an application for the UC Davis SAE Formula Hybrid vehicle. ADVISOR performs simulation calculations for vehicle position using a combined backward/forward method. These simulations are used to study how efficiency and agility are affected by the motor, fuel converter, and hybrid configuration. Three different vehicle models are developed to optimize the drive train of a vehicle for three stages of the SAE Formula Hybrid competition: autocross, endurance, and acceleration. Input cycles are created based on rough estimates of track geometry. The output from these ADVISOR simulations is a series of plots of velocity profile and energy storage State of Charge that provide a good estimate of how the Formula Hybrid vehicle will perform on the given course. The most noticeable discrepancy between the input cycle and the actual velocity profile of the vehicle occurs during deceleration. A weighted ranking system is developed to organize the simulation results and to determine the best drive train configuration for the Formula Hybrid vehicle. Results show that the through-the-ground parallel configuration with front-mounted motors achieves an optimal balance of efficiency, simplicity, and cost. ADVISOR is proven to be a useful tool for vehicle power train design for the SAE Formula Hybrid competition. This vehicle model based on ADVISOR simulation is applicable to various studies concerning performance and efficiency of hybrid drive trains. (author)

  16. THE PROTECTION OF CONSUMER RIGHTS FOR AVIATION SAFETY AND SECURITY IN INDONESIA AND MALAYSIA

    OpenAIRE

    Annalisa Yahanan; Febrian Febrian; Rohani Abdul Rahim

    2017-01-01

    Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safet...

  17. The Protection of Consumer Rights for Aviation Safety and Security in Indonesia and Malaysia

    OpenAIRE

    Yahanan, Annalisa; Febrian, Febrian; Rahim, Rohani Abdul

    2017-01-01

    Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safet...

  18. Data Protection and the Prevention of Cybercrime: The EU as an area of security?

    OpenAIRE

    PORCEDDA, Maria Grazia

    2012-01-01

    (This working paper is a revised version of Ms. Porcedda's EUI LL.M. thesis, 2012.) Cybercrime and cyber-security are attracting increasing attention, both for the relevance of Critical Information Infrastructure to the national economy and security, and the interplay of the policies tackling them with ‘ICT sensitive’ liberties, such as privacy and data protection. This study addresses the subject in two ways. On the one hand, it aims to cast light on the (legal substantive) nature of, ...

  19. An Exploration of the Relationship between International Students and Their Advisors in U.S. Higher Education Institution

    OpenAIRE

    Mitra, Shreya

    2017-01-01

    International students in U.S. academic settings are facing barriers in the path of their academic accomplishments. In higher educational institutions, students work very closely with their academic advisors to solve a definite problem. Dependence on the academic advisor is much more when the advisee is international. Keeping these points in mind, one of the factors that might impact academic environment for an international student is the bonding that they share with their advisor. This rese...

  20. Radiological Threat Reduction (RTR) program: implementing physical security to protect large radioactive sources worldwide

    International Nuclear Information System (INIS)

    Lowe, Daniel L.

    2004-01-01

    The U.S. Department of Energy's Radiological Threat Reduction (RTR) Program strives to reduce the threat of a Radiological Dispersion Device (RDD) incident that could affect U.S. interests worldwide. Sandia National Laboratories supports the RTR program on many different levels. Sandia works directly with DOE to develop strategies, including the selection of countries to receive support and the identification of radioactive materials to be protected. Sandia also works with DOE in the development of guidelines and in training DOE project managers in physical protection principles. Other support to DOE includes performing rapid assessments and providing guidance for establishing foreign regulatory and knowledge infrastructure. Sandia works directly with foreign governments to establish cooperative agreements necessary to implement the RTR Program efforts to protect radioactive sources. Once necessary agreements are in place, Sandia works with in-country organizations to implement various security related initiatives, such as installing security systems and searching for (and securing) orphaned radioactive sources. The radioactive materials of interest to the RTR program include Cobalt 60, Cesium 137, Strontium 90, Iridium 192, Radium 226, Plutonium 238, Americium 241, Californium 252, and Others. Security systems are implemented using a standardized approach that provides consistency through out the RTR program efforts at Sandia. The approach incorporates a series of major tasks that overlap in order to provide continuity. The major task sequence is to: Establish in-country contacts - integrators, Obtain material characterizations, Perform site assessments and vulnerability assessments, Develop upgrade plans, Procure and install equipment, Conduct acceptance testing and performance testing, Develop procedures, and Conduct training. Other tasks are incorporated as appropriate and commonly include such as support of reconfiguring infrastructure, and developing security

  1. Hospital security: "protecting the business".

    Science.gov (United States)

    Maas, Jos

    2013-01-01

    Implementing management science into security isn't hard and is more necessary than ever according to the author who presents and illustrates a five point plan that he says will get the security job done easier and with more commitment from the Board.

  2. Trends in Defamation Law: Let the Advisor Beware.

    Science.gov (United States)

    King, Robert D.

    1992-01-01

    Although most lawsuits brought by students against a college are grounded on contract and due process theories, courts have been willing to consider students' defamation suits using tort theories. Recent changes in defamation law have engendered increased litigation and risk of liability for faculty and advisors. (Author/MSE)

  3. 33 CFR 165.1317 - Security and Safety Zone; Large Passenger Vessel Protection, Puget Sound and adjacent waters...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security and Safety Zone; Large Passenger Vessel Protection, Puget Sound and adjacent waters, Washington. 165.1317 Section 165.1317 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS...

  4. 33 CFR 165.1318 - Security and Safety Zone Regulations, Large Passenger Vessel Protection, Portland, OR Captain of...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security and Safety Zone Regulations, Large Passenger Vessel Protection, Portland, OR Captain of the Port Zone 165.1318 Section 165.1318 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND...

  5. Using virtual reality in the training of security staff and evaluation of physical protection barriers in nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Augusto, Silas C.; Mol, Antonio C.A.; Mol, Pedro C.; Sales, Douglas S. [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio de Janeiro, RJ (Brazil); Universidade do Estado do Rio de Janeiro (UERJ), RJ (Brazil)], e-mail: silas@ien.gov.br, e-mail: mol@ien.gov.br, e-mail: pedro98@gmail.com, e-mail: dsales@ien.gov.br

    2009-07-01

    The physical security of facilities containing radioactive objects, an already important matter, now has a new aggravating factor: the existence of groups intending to obtain radioactive materials for the purpose of intentionally induce radioactive contamination incidents, as for example the explosion of dirty bombs in populated regions, damaging both people and environment. In this context, the physical security of such facilities must be reinforced so to reduce the possibilities of such incidents. This paper presents a adapted game engine used as a virtual reality system, enabling the modeling and simulation of scenarios of nuclear facilities containing radioactive objects. In these scenarios, the physical protection barriers, as fences and walls, are simulated along with vigilance screens. Using a computer network, several users can participate simultaneously in the simulation, being represented by avatars. Users can play the roles of both invaders and security staff. The invaders have as objective to surpass the facility's physical protection barriers to steal radioactive objects and flee. The security staff have as objective to prevent and stop the theft of radioactive objects from the facility. The system can be used to analysis simulated scenarios and train vigilance/security staff. A test scenario was already developed and used, and the preliminary tests had satisfactory results, as they enabled the evaluation of the physical protection barriers of the virtual facility, and the training of those who participated in the simulations in the functions of a security staff. (author)

  6. Using virtual reality in the training of security staff and evaluation of physical protection barriers in nuclear facilities

    International Nuclear Information System (INIS)

    Augusto, Silas C.; Mol, Antonio C.A.; Mol, Pedro C.; Sales, Douglas S.

    2009-01-01

    The physical security of facilities containing radioactive objects, an already important matter, now has a new aggravating factor: the existence of groups intending to obtain radioactive materials for the purpose of intentionally induce radioactive contamination incidents, as for example the explosion of dirty bombs in populated regions, damaging both people and environment. In this context, the physical security of such facilities must be reinforced so to reduce the possibilities of such incidents. This paper presents a adapted game engine used as a virtual reality system, enabling the modeling and simulation of scenarios of nuclear facilities containing radioactive objects. In these scenarios, the physical protection barriers, as fences and walls, are simulated along with vigilance screens. Using a computer network, several users can participate simultaneously in the simulation, being represented by avatars. Users can play the roles of both invaders and security staff. The invaders have as objective to surpass the facility's physical protection barriers to steal radioactive objects and flee. The security staff have as objective to prevent and stop the theft of radioactive objects from the facility. The system can be used to analysis simulated scenarios and train vigilance/security staff. A test scenario was already developed and used, and the preliminary tests had satisfactory results, as they enabled the evaluation of the physical protection barriers of the virtual facility, and the training of those who participated in the simulations in the functions of a security staff. (author)

  7. Are South African financial advisor addressing the estate planning objectives that are important to their client?

    Directory of Open Access Journals (Sweden)

    Venter, J.M.P.

    2014-07-01

    Full Text Available Estate planning is an important aspect of any effective financial plan. When preparing an estate plan several objectives identified by the individual planner, as well as several pieces of legislation have to be considered. In South Africa the actions of financial advisors are regulated by the Financial Advisory and Intermediary Services Act. The act aims to ensure that the financial advisor act in the best interest of his / her client. If the act meets its set objectives there will be an alignment of objectives set by a financial advisor and his / her client. This study investigates the existence of an expectation gap between the estate planning objectives considered to be important by the financial advisor and the importance allocated to these factors by the clients. The study found that there was an expectation gap for three of the objectives that should be considered in the estate plan

  8. How do incentives lead to deception in advisors-client interactions? Explicit and implicit strategies of self-interested deception.

    Directory of Open Access Journals (Sweden)

    Barbara eMackinger

    2012-12-01

    Full Text Available When confronted with important questions we like to rely on the advice of experts. However, uncertainty can occur regarding advisors’ motivation to pursue self-interest and deceive the client. This can especially occur when the advisor has the possibility to receive an incentive by recommending a certain alternative. We investigated how the possibility to pursue self-interest led to explicit strategic behavior (bias in recommendation and transfer of information and to implicit strategic behavior (bias in information processing: evaluation and memory. In Study 1 explicit strategic behavior could be identified: Self-interested advisors recommended more often the self-serving alternative and transferred more self-interested biased information to their client compared to the advisor without specific interest. Also deception through implicit strategic behavior was identified: Self-interested advisors biased the evaluation of information less in favor of the client compared to the control group. Self-interested advisors also remembered conflicting information regarding their self-interest worse compared to advisors without self-interest. In Study 2 beside self-interest we assessed accountability which interacted with self-interest and increased the bias: When accountability was high advisor’s self-interest led to higher explicit strategic behavior (less transfer of conflicting information, and to higher implicit strategic behavior (devaluated and remembered less conflicting information. Both studies identified implicit strategic behavior as mediator which can explain the relation between self-interest and explicit strategic behavior. Results of both studies suggest that self-interested advisors use explicit and implicit strategic behavior to receive an incentive. Thus, advisors do not only consciously inform their clients self-interested, but they are influenced unconsciously by biased information processing—a tendency which even increased with

  9. Security Information System Digital Simulation

    OpenAIRE

    Tao Kuang; Shanhong Zhu

    2015-01-01

    The study built a simulation model for the study of food security information system relay protection. MATLAB-based simulation technology can support the analysis and design of food security information systems. As an example, the food security information system fault simulation, zero-sequence current protection simulation and transformer differential protection simulation are presented in this study. The case studies show that the simulation of food security information system relay protect...

  10. Personal finance: there are no shortcuts to financial security.

    Science.gov (United States)

    Yarkony, Kathryn

    2009-12-01

    Perioperative nurses have skills that lend themselves to sound financial decision-making, and during these difficult economic times, it is important to know how to secure earnings for the future. Key strategies include saving for retirement, consulting a financial advisor, investing in reliable vehicles, holding investments until the market stabilizes, and controlling credit card debt. Nurses can use the nursing process of assessment, diagnosis, planning, implementation, and evaluation to help them make sound financial decisions. (c) AORN, Inc, 2009.

  11. [ELGA--the electronic health record in the light of data protection and data security].

    Science.gov (United States)

    Ströher, Alexander; Honekamp, Wilfried

    2011-07-01

    The introduction of an electronic health record (ELGA) is a subject discussed for a long time in Austria. Another big step toward ELGA is made at the end of 2010 on the pilot project e-medication in three model regions; other projects should follow. In addition, projects of the ELGA structure are sped up on the part of the ELGA GmbH to install the base of a functioning electronic health record. Unfortunately, many of these initiatives take place, so to speak, secretly, so that in the consciousness of the general public - and that includes not only patients but also physicians and other healthcare providers - always concerns about protection and security of such a storage of health data arouse. In this article the bases of the planned act are discussed taking into account the data protection and data security.

  12. The Use of Images in Intelligent Advisor Systems.

    Science.gov (United States)

    Boulet, Marie-Michele

    This paper describes the intelligent advisor system, named CODAMA, used in teaching a university-level systems analysis and design course. The paper discusses: (1) the use of CODAMA to assist students to transfer theoretical knowledge to the practical; (2) details of how CODAMA is applied in conjunction with a computer-aided software engineering…

  13. 76 FR 60564 - President's Council of Advisors on Science and Technology; Notice of Meeting: Open Regional...

    Science.gov (United States)

    2011-09-29

    ... development. Facility and infrastructure sharing. Policies that could create a fertile innovation environment...; Notice of Meeting: Open Regional Meeting of the President's Council of Advisors on Science and Technology... schedule and summary agenda for an open regional meeting of the President's Council of Advisors on Science...

  14. Crop advisors as climate information brokers: Building the capacity of US farmers to adapt to climate change

    Directory of Open Access Journals (Sweden)

    Maria Carmen Lemos

    2014-01-01

    Full Text Available This paper examines the role of crop advisors as brokers of climate information to support US corn farmers to adapt to climatic change. It uses quantitative data collected from a broad survey of crop advisors in the US Corn Belt to examine the factors that shape advisors’ use of (and willingness to provide climate information to their clients. Building upon a general model of climate information usability we argue that advisors’ willingness to provide climate advice to farmers is influenced by three main factors: their information seeking habits and behavior, their experience with innovation in the past, and how climate information interplays with other kinds of information that they provide—especially agronomic advice. We find that advisors’ willingness to provide climate related information depends both on factors at the individual and organizational level and on the type of advice they provide. First, at the individual and organizational levels, advisors who work in supportive organizations and who collaborate with other advisors are more likely to provide climate information. Second, advisors are more likely to provide climate information if it does not interfere with their main profit making business (e.g. provision of agronomic advice. Third, there is a significant positive relationship between trust in a greater number or sources of information and use of climate information. Fourth, the way advisors perceive short- and long-term risk also influences their willingness to provide climate information; the more concerned they are about long-term climate-related risks to farming, the more likely they are to provide (or want to provide advice based on climate information. Differently from other empirical work in the literature, our analytical model suggests that neither negative experiences with climate information in the past nor the high level of uncertainty characteristic of climate information appear to influence advisors

  15. LEGAL STATUS OF ADVISORS IN THE FIELD OF INTELLECTUAL PROPERTY RIGHT IN THE UNITED KINGDOM

    Directory of Open Access Journals (Sweden)

    Khrystyna Kmetyk

    2017-11-01

    Full Text Available Purpose: to research the legal status of advisors in the field of intellectual property right in the United Kingdom. In this article an author distinguishes and gives a legal description of the types of advisors in the field of intellectual property right in the United Kingdom. The main provisions of the Rules of Conduct for Patent Attorneys, Ttrade Mark Attorneys and Other Regulated Persons (2015 are considered. Methods: to analyse the legal status of advisors in the field of intellectual property right in the United Kingdom the method of induction, systematic approach, formal legal methods were used. Results: this research provides an opportunity to broaden the understanding of the institute of advisors in the field of intellectual property right (in particular patent attorneys and trademark attorneys in the UK and thus include this knowledge in domestic research on intellectual property right. Conclusions: the majority of types of advisors in the field of intellectual property right in the United Kingdom (patent attorneys, chartered patent attorneys, European patent attorneys, registered trademark attorneys and trademark attorneys, European trademark attorneys, etc. is well-educated professionals in all areas of intellectual property and are able to advise on a wide range of technical and commercial issues in this field. The obtained results will have a positive impact on the reform of the institute of representatives in the field of intellectual property in Ukraine in order to ensure its effectiveness and relevance to the challenges of the present.

  16. A view from the UK III: radiation protection in Europe - medical issues

    Energy Technology Data Exchange (ETDEWEB)

    Corbett, R.H.; Faulkner, K. [Freeman Hospital, Newcastle-upon-Tyne (United Kingdom). Dept. of Medical Physics

    1997-12-31

    Perhaps the major problem in the medical world is one of communication. While there is a clear chain of information dissemination in management circles, radiation protection is a Cinderella subject by comparison. There will be an important role for Radiation Protection Advisors (RPAs) and Radiation Protection Supervisors (RPSs) to interpret and review the new standards and apply them within their departments. (orig.)

  17. Contextualizing Gay-straight Alliances: Student, Advisor, and Structural Factors Related to Positive Youth Development among Members

    Science.gov (United States)

    Poteat, V. Paul; Yoshikawa, Hirokazu; Calzo, Jerel P.; Gray, Mary L.; DiGiovanni, Craig D.; Lipkin, Arthur; Mundy-Shephard, Adrienne; Perrotti, Jeff; Scheer, Jillian R.; Shaw, Matthew P.

    2015-01-01

    Gay-straight alliances (GSAs) may promote resilience. Yet, what GSA components predict well-being? Among 146 youth and advisors in 13 GSAs (58% lesbian, gay, bisexual, or questioning; 64% White; 38% received free/reduced-cost lunch), student (demographics, victimization, attendance frequency, leadership, support, control), advisor (years served,…

  18. Radiological protection, safety and security issues in the industrial and medical applications of radiation sources

    International Nuclear Information System (INIS)

    Vaz, Pedro

    2015-01-01

    The use of radiation sources, namely radioactive sealed or unsealed sources and particle accelerators and beams is ubiquitous in the industrial and medical applications of ionizing radiation. Besides radiological protection of the workers, members of the public and patients in routine situations, the use of radiation sources involves several aspects associated to the mitigation of radiological or nuclear accidents and associated emergency situations. On the other hand, during the last decade security issues became burning issues due to the potential malevolent uses of radioactive sources for the perpetration of terrorist acts using RDD (Radiological Dispersal Devices), RED (Radiation Exposure Devices) or IND (Improvised Nuclear Devices). A stringent set of international legally and non-legally binding instruments, regulations, conventions and treaties regulate nowadays the use of radioactive sources. In this paper, a review of the radiological protection issues associated to the use of radiation sources in the industrial and medical applications of ionizing radiation is performed. The associated radiation safety issues and the prevention and mitigation of incidents and accidents are discussed. A comprehensive discussion of the security issues associated to the global use of radiation sources for the aforementioned applications and the inherent radiation detection requirements will be presented. Scientific, technical, legal, ethical, socio-economic issues are put forward and discussed. - Highlights: • The hazards associated to the use of radioactive sources must be taken into account. • Security issues are of paramount importance in the use of radioactive sources. • Radiation sources can be used to perpetrate terrorist acts (RDDs, INDs, REDs). • DSRS and orphan sources trigger radiological protection, safety and security concerns. • Regulatory control, from cradle to grave, of radioactive sources is mandatory.

  19. The role of food-security solutions in the protection of natural resources and environment of developing countries.

    Science.gov (United States)

    Lashgarara, Farhad; Mirdamadi, Seyyed Mehdi; Hosseini, Seyyed Jamal Farajollah; Chizari, Mohammad

    2008-10-01

    The majority of the countries of the world, especially developing countries, face environmental problems. Limitations of basic resources (water and soil) and population growth have been the cause of these environmental problems that countries are confronted with. Developing countries have numerous problems, including destruction of forests, vegetable and animal species, and pollution of the environment. Damage to natural resources and the environment can influence the food-security situation. One of the main millennium development goals (MDGs) is protection of the environment and people's health. This cannot obtained unless there is ensured food security. Food security has been defined as a situation when all people, at all times, have physical and economic access to sufficient, safe, and nutritious food needed to maintain a healthy and active life. At the same time, with ensured food security, we can hope to protect the natural resources and environment. The methodology used is descriptive-analytical, and its main purpose is determining the importance and role of food-security solutions in the reduction of environmental hazards and improvement of natural resources and the environmental situation in developing countries. Therefore, some of the most important food-security solutions that can play an important role in this relation were discussed, including conventional research-based technology, biotechnology, information and communication technologies (ICTs), alternative energy sources, and food irradiation.

  20. Evaluating the effectiveness of protected areas for maintaining biodiversity, securing habitats, and reducing threats

    DEFF Research Database (Denmark)

    Geldmann, Jonas

    of this thesis has been to evaluate the performance and effectiveness of protected area in securing biodiversity, by evaluating their ability to either improve conservation responses, the state of biodiversity, or alternatively to reduce the human pressures responsible for the loss of biodiversity. The scope......Protected areas are amongst the most important conservation responses to halt the loss of biodiversity and cover more than 12.7% of the terrestrial surface of earth. Likewise, protected areas are an important political instrument and a key component of the Convention for Biological Diversity (CBD......); seeking to protect at least 17% of the terrestrial surface and 10% of the coastal and marine areas by 2020. Protected areas are expected to deliver on many different objectives covering biodiversity, climate change mitigation, local livelihood, and cultural & esthetic values. Within each...

  1. Information governance and security protecting and managing your company's proprietary information

    CERN Document Server

    Iannarelli, John G

    2014-01-01

    Information Governance and Security shows managers in any size organization how to create and implement the policies, procedures and training necessary to keep their organization's most important asset-its proprietary information-safe from cyber and physical compromise. Many intrusions can be prevented if appropriate precautions are taken, and this book establishes the enterprise-level systems and disciplines necessary for managing all the information generated by an organization. In addition, the book encompasses the human element by considering proprietary information lost, damaged, or destroyed through negligence. By implementing the policies and procedures outlined in Information Governance and Security, organizations can proactively protect their reputation against the threats that most managers have never even thought of. Provides a step-by-step outline for developing an information governance policy that is appropriate for your organization Includes real-world examples and cases to help illustrate key ...

  2. Personal computer security: part 1. Firewalls, antivirus software, and Internet security suites.

    Science.gov (United States)

    Caruso, Ronald D

    2003-01-01

    Personal computer (PC) security in the era of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) involves two interrelated elements: safeguarding the basic computer system itself and protecting the information it contains and transmits, including personal files. HIPAA regulations have toughened the requirements for securing patient information, requiring every radiologist with such data to take further precautions. Security starts with physically securing the computer. Account passwords and a password-protected screen saver should also be set up. A modern antivirus program can easily be installed and configured. File scanning and updating of virus definitions are simple processes that can largely be automated and should be performed at least weekly. A software firewall is also essential for protection from outside intrusion, and an inexpensive hardware firewall can provide yet another layer of protection. An Internet security suite yields additional safety. Regular updating of the security features of installed programs is important. Obtaining a moderate degree of PC safety and security is somewhat inconvenient but is necessary and well worth the effort. Copyright RSNA, 2003

  3. Security Measures to Protect Mobile Agents

    Science.gov (United States)

    Dadhich, Piyanka; Govil, M. C.; Dutta, Kamlesh

    2010-11-01

    The security issues of mobile agent systems have embarrassed its widespread implementation. Mobile agents that move around the network are not safe because the remote hosts that accommodate the agents initiates all kinds of attacks. These hosts try to analyze the agent's decision logic and their accumulated data. So, mobile agent security is the most challenging unsolved problems. The paper analyzes various security measures deeply. Security especially the attacks performed by hosts to the visiting mobile agent (the malicious hosts problem) is a major obstacle that prevents mobile agent technology from being widely adopted. Being the running environment for mobile agent, the host has full control over them and could easily perform many kinds of attacks against them.

  4. The impact of patient advisors on healthcare outcomes: a systematic review

    Directory of Open Access Journals (Sweden)

    Anjana E. Sharma

    2017-10-01

    Full Text Available Abstract Background Patient advisory councils are a way for healthcare organizations to promote patient engagement. Despite mandates to implement patient advisory councils through programs like the Patient-Centered Medical Home (PCMH, there is a paucity of data measuring the impact of patients functioning in advisory roles. Our objective is to investigate whether patient engagement in patient advisory councils is linked to improvements in clinical quality, patient safety or patient satisfaction. Methods We searched PubMed, SCOPUS, CINAHL and Google Scholar for English language publications between November 2002 to August 2015, using a combination of “patient advisor” and “care outcomes” search terms. Article selection utilized dual screening facilitated by DistillerSR software, with group discussion to resolve discordance. Observational studies, randomized controlled trials, and case studies were included that described patients serving in an advisory role where primary outcomes were mentioned. Reference lists of included studies and grey literature searches were conducted. Qualitative thematic analysis was performed to synthesize results. Results Database searching yielded 639 articles total after removing duplicates, with 129 articles meeting full text inclusion criteria. 32 articles were identified for final review, 16 of which were case studies. Advisory roles included patient advisory councils, ad-hoc patient committees, community advisory councils, experience-based co-design, and other. Four practice-based studies from one research group, involving community advisors in the design of public health interventions, found improved clinical outcomes. No prospective experimental studies assessed the impact of patient advisors on patient safety or patient satisfaction. One cluster-randomized RCT showed that patient advisors helped health care planning efforts identify priorities more aligned with the PCMH. Ten case studies reported

  5. Information security governance: a risk assessment approach to health information systems protection.

    Science.gov (United States)

    Williams, Patricia A H

    2013-01-01

    It is no small task to manage the protection of healthcare data and healthcare information systems. In an environment that is demanding adaptation to change for all information collection, storage and retrieval systems, including those for of e-health and information systems, it is imperative that good information security governance is in place. This includes understanding and meeting legislative and regulatory requirements. This chapter provides three models to educate and guide organisations in this complex area, and to simplify the process of information security governance and ensure appropriate and effective measures are put in place. The approach is risk based, adapted and contextualized for healthcare. In addition, specific considerations of the impact of cloud services, secondary use of data, big data and mobile health are discussed.

  6. How can the West Better Assist Partner Nations in Establishing Internal Security

    Science.gov (United States)

    2017-03-31

    disappointing results. At the heart of this issue is the inability to respond to failures of internal security in partner nations. This essay posits that...Antis, Ph. Deputy Director Joint Advanced War Thesis Advisors: Approved by: Signature: Peter IL Yeager, Colonel! Acting Dean of Faculty and Academic ...of an element of land forces to respond to a new, additional paradigm of war. This essay surveys why helping partner nations build transparent

  7. Implementation of QoSS (Quality-of-Security Service) for NoC-Based SoC Protection

    Science.gov (United States)

    Sepúlveda, Johanna; Pires, Ricardo; Strum, Marius; Chau, Wang Jiang

    Many of the current electronic systems embedded in a SoC (System-on-Chip) are used to capture, store, manipulate and access critical data, as well as to perform other key functions. In such a scenario, security is considered as an important issue. The Network-on-chip (NoC), as the foreseen communication structure of next-generation SoC devices, can be used to efficiently incorporate security. Our work proposes the implementation of QoSS (Quality of Security Service) to overcome present SoC vulnerabilities. QoSS is a novel concept for data protection that introduces security as a dimension of QoS. In this paper, we present the implementation of two security services (access control and authentication), that may be configured to assume one from several possible levels, the implementation of a technique to avoid denial-of-service (DoS) attacks, evaluate their effectiveness and estimate their impact on NoC performance.

  8. Expanding the Use of Time-Based Metering: Multi-Center Traffic Management Advisor

    Science.gov (United States)

    Landry, Steven J.; Farley, Todd; Hoang, Ty

    2005-01-01

    Time-based metering is an efficient air traffic management alternative to the more common practice of distance-based metering (or "miles-in-trail spacing"). Despite having demonstrated significant operational benefit to airspace users and service providers, time-based metering is used in the United States for arrivals to just nine airports and is not used at all for non-arrival traffic flows. The Multi-Center Traffic Management Advisor promises to bring time-based metering into the mainstream of air traffic management techniques. Not constrained to operate solely on arrival traffic, Multi-Center Traffic Management Advisor is flexible enough to work in highly congested or heavily partitioned airspace for any and all traffic flows in a region. This broader and more general application of time-based metering is expected to bring the operational benefits of time-based metering to a much wider pool of beneficiaries than is possible with existing technology. It also promises to facilitate more collaborative traffic management on a regional basis. This paper focuses on the operational concept of the Multi-Center Traffic Management Advisor, touching also on its system architecture, field test results, and prospects for near-term deployment to the United States National Airspace System.

  9. Perspectives on the Science Advisor Program at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Bennett, P.C.; Heath, R.B.; Podlesny, A.; Channon, P.A.

    1992-01-01

    This paper discusses a Science Advisor Program which has been established at Sandia National Laboratories (SNL) for the long term augmentation of math and science instruction in New Mexico schools. Volunteer SNL engineers and scientists team with the faculty of participating schools to enhance the teachers' abilities to capture and hold the student's scientific imagination and develop their scientific skills. This is done primarily through providing laboratory resources, training the teachers how to use those resources, and advising how to obtain them in the future. In its first year, over 140 advisors teamed with 132 schools, for average weekly contact with 500 teachers and 10,000 students. Surveys indicate a general rise in frequency and quality of hands-on science instruction, as well as teacher and student attitudes. An expanded evaluation is planned for subsequent years

  10. Cyber security risk management: public policy implications of correlated risk, imperfect ability to prove loss, and observability of self-protection.

    Science.gov (United States)

    Oğüt, Hulisi; Raghunathan, Srinivasan; Menon, Nirup

    2011-03-01

    The correlated nature of security breach risks, the imperfect ability to prove loss from a breach to an insurer, and the inability of insurers and external agents to observe firms' self-protection efforts have posed significant challenges to cyber security risk management. Our analysis finds that a firm invests less than the social optimal levels in self-protection and in insurance when risks are correlated and the ability to prove loss is imperfect. We find that the appropriate social intervention policy to induce a firm to invest at socially optimal levels depends on whether insurers can verify a firm's self-protection levels. If self-protection of a firm is observable to an insurer so that it can design a contract that is contingent on the self-protection level, then self-protection and insurance behave as complements. In this case, a social planner can induce a firm to choose the socially optimal self-protection and insurance levels by offering a subsidy on self-protection. We also find that providing a subsidy on insurance does not provide a similar inducement to a firm. If self-protection of a firm is not observable to an insurer, then self-protection and insurance behave as substitutes. In this case, a social planner should tax the insurance premium to achieve socially optimal results. The results of our analysis hold regardless of whether the insurance market is perfectly competitive or not, implying that solely reforming the currently imperfect insurance market is insufficient to achieve the efficient outcome in cyber security risk management. © 2010 Society for Risk Analysis.

  11. Ecological security pattern construction based on ecological protection redlines in China

    Science.gov (United States)

    Zou, Changxin

    2017-04-01

    China is facing huge environmental problems with its current rapid rate of urbanization and industrialization, thus causing biodiversity loss, ecosystem service degradation on a major scale. Against this background, three previous examples (the nature reserve policy, the afforestation policy, and the zoning policy) are implemented in China. These all play important roles in protecting natural ecosystems, although they can sometimes cause new problems and lack rigorous targets for environmental outcomes. To overcome current management conflicts, China has proposed a new "ecological protection redlines" policy (EPR). EPR can be defined as the ecological baseline area needed to provide ecosystem services to guarantee and maintain ecological safety. This study analyzed the scope, objectives and technical methods of delineating EPR in China, and put forward the proposed scheme for the ecological security pattern based on EPR. We constructed three kinds of redlines in China, including key ecological function area redlines, ecological sensitive or fragile areas redlines, and forbidden development areas redlines. For the key ecological function area redlines, a total of 38 water conservation functional zones have been designated, covering a total area of 3.23 million km2; 14 soil conservation zones have been designated, covering a total area of 881700 km2; wind-prevention and sand-fixation zones across the country cover a total area of about 1.73 million km2, accounting for 57.13% of the total land area of the whole country. With respect to the ecologically vulnerable redlines, 18 ecologically vulnerable zones has been designated across the country, covering 2.19 million km2, accounting for 22.86% of the total land area of the whole country. Forbidden development areas redlines covered a total area of 3.29 million km2, accounting for 34.3% of the total land area of the whole country. We also suggest to form a complete ecological security pattern including patterns of

  12. Valuing Equal Protection in Aviation Security Screening.

    Science.gov (United States)

    Nguyen, Kenneth D; Rosoff, Heather; John, Richard S

    2017-12-01

    The growing number of anti-terrorism policies has elevated public concerns about discrimination. Within the context of airport security screening, the current study examines how American travelers value the principle of equal protection by quantifying the "equity premium" that they are willing to sacrifice to avoid screening procedures that result in differential treatments. In addition, we applied the notion of procedural justice to explore the effect of alternative selective screening procedures on the value of equal protection. Two-hundred and twenty-two respondents were randomly assigned to one of three selective screening procedures: (1) randomly, (2) using behavioral indicators, or (3) based on demographic characteristics. They were asked to choose between airlines using either an equal or a discriminatory screening procedure. While the former requires all passengers to be screened in the same manner, the latter mandates all passengers undergo a quick primary screening and, in addition, some passengers are selected for a secondary screening based on a predetermined selection criterion. Equity premiums were quantified in terms of monetary cost, wait time, convenience, and safety compromise. Results show that equity premiums varied greatly across respondents, with many indicating little willingness to sacrifice to avoid inequitable screening, and a smaller minority willing to sacrifice anything to avoid the discriminatory screening. The selective screening manipulation was effective in that equity premiums were greater under selection by demographic characteristics compared to the other two procedures. © 2017 Society for Risk Analysis.

  13. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  14. Computer-Based Testing: Test Site Security.

    Science.gov (United States)

    Rosen, Gerald A.

    Computer-based testing places great burdens on all involved parties to ensure test security. A task analysis of test site security might identify the areas of protecting the test, protecting the data, and protecting the environment as essential issues in test security. Protecting the test involves transmission of the examinations, identifying the…

  15. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  16. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security (Self-Securing Devices)

    National Research Council Canada - National Science Library

    Ganger, Gregory R

    2007-01-01

    This report summarizes the results of the work on the AFOSR's Critical Infrastructure Protection Program project, entitled Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security...

  17. Center for computer security: Computer Security Group conference. Summary

    Energy Technology Data Exchange (ETDEWEB)

    None

    1982-06-01

    Topics covered include: computer security management; detection and prevention of computer misuse; certification and accreditation; protection of computer security, perspective from a program office; risk analysis; secure accreditation systems; data base security; implementing R and D; key notarization system; DOD computer security center; the Sandia experience; inspector general's report; and backup and contingency planning. (GHT)

  18. The introduction of forensic advisors in Belgium and their role in the criminal justice system.

    Science.gov (United States)

    Bitzer, Sonja; Heudt, Laetitia; Barret, Aurélie; George, Lore; Van Dijk, Karolien; Gason, Fabrice; Renard, Bertrand

    2018-05-01

    Forensic advisors (FA) at the National Institute for Criminalistics and Criminology (NICC), generalists in forensic science, act as an advising body to the magistrate to improve communication between the various parties involved in the investigation: magistrate, police and crime scene investigators, and forensic experts. Their role is manifold, but their main objectives are to optimise trace processing by selecting the most pertinent traces in the context of the case and by advising magistrates on the feasibility of forensic analyses in particular circumstances in regards to the latest technical advances. Despite the absence of a legal framework governing their role and involvement in judicial cases, the demand for their services has increased over the years. Initially, forensic advisors were called for complex homicide cases. Due to the proximity with the Public Prosecutor's Office, the types of offences for which their expertise was sought have become more diverse (mainly including robbery, burglary and sexual assault cases), leading to a diversity in the types of cases handled by the forensic advisors (complex, simple and review). In many of the cases they are requested for, in addition to consulting on the best analytical strategy, forensic advisors also assume the role of case coordinator regarding the seized objects and their respective analyses. Indeed, in the majority of cases treated by the FAs, two or more types of expertise have been requested and performed, either at the internal laboratories of NICC or at external laboratories. This paper explains the role of the forensic advisors in Belgium, the path that let to their current status and problems encountered. Copyright © 2017 The Chartered Society of Forensic Sciences. Published by Elsevier B.V. All rights reserved.

  19. Smart security and securing data through watermarking

    Science.gov (United States)

    Singh, Ritesh; Kumar, Lalit; Banik, Debraj; Sundar, S.

    2017-11-01

    The growth of image processing in embedded system has provided the boon of enhancing the security in various sectors. This lead to the developing of various protective strategies, which will be needed by private or public sectors for cyber security purposes. So, we have developed a method which uses digital water marking and locking mechanism for the protection of any closed premises. This paper describes a contemporary system based on user name, user id, password and encryption technique which can be placed in banks, protected offices to beef the security up. The burglary can be abated substantially by using a proactive safety structure. In this proposed framework, we are using water-marking in spatial domain to encode and decode the image and PIR(Passive Infrared Sensor) sensor to detect the existence of person in any close area.

  20. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  1. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  2. Dreams that do not come true: Re-addressing social security to expand old-age social protection : The case of informal workers in El Salvador

    NARCIS (Netherlands)

    N.E.A. Joya (Nancy)

    2007-01-01

    textabstractThis paper focuses on old-age income security, with the objective to explore obstacles and opportunities to expand social protection for informal workers in El Salvador. It first introduces the main concepts and debates on social security, social protection, coverage and informality, to

  3. Policies and measures for economic efficiency, energy security and environment protection in India

    International Nuclear Information System (INIS)

    Venkaiah, M.; Kaushik, S.C.; Dewangan, M.L.

    2007-01-01

    India needs to sustain 8-10% economic growth to meet energy needs of people below poverty line. India would, at least, need to grow its primary energy supply (3-4 times) of present consumption to deliver a sustained growth of 8% by 2031. This paper discusses India's policies and measures for economic efficiency, environment protection and energy security (3-E). (author)

  4. March of the Robo-advisors : The potential for global expansion of digital asset management platforms

    OpenAIRE

    Rättyä, Jere

    2016-01-01

    This thesis looks into the robo-advisory market in the U.S. and Europe, with the goal of determining the international potential for a Finnish robo-advisor service and inspecting the interest of foreign service providers in the Finnish market. Fintech is becoming increasingly disruptive for the traditional and conservative financial sector, which has resulted in start-ups building their own robo-advisor platform around the world. Traditional wealth management is both expensive and exclusi...

  5. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  6. Security controls in an integrated Biobank to protect privacy in data sharing: rationale and study design.

    Science.gov (United States)

    Takai-Igarashi, Takako; Kinoshita, Kengo; Nagasaki, Masao; Ogishima, Soichi; Nakamura, Naoki; Nagase, Sachiko; Nagaie, Satoshi; Saito, Tomo; Nagami, Fuji; Minegishi, Naoko; Suzuki, Yoichi; Suzuki, Kichiya; Hashizume, Hiroaki; Kuriyama, Shinichi; Hozawa, Atsushi; Yaegashi, Nobuo; Kure, Shigeo; Tamiya, Gen; Kawaguchi, Yoshio; Tanaka, Hiroshi; Yamamoto, Masayuki

    2017-07-06

    With the goal of realizing genome-based personalized healthcare, we have developed a biobank that integrates personal health, genome, and omics data along with biospecimens donated by volunteers of 150,000. Such a large-scale of data integration involves obvious risks of privacy violation. The research use of personal genome and health information is a topic of global discussion with regard to the protection of privacy while promoting scientific advancement. The present paper reports on our plans, current attempts, and accomplishments in addressing security problems involved in data sharing to ensure donor privacy while promoting scientific advancement. Biospecimens and data have been collected in prospective cohort studies with the comprehensive agreement. The sample size of 150,000 participants was required for multiple researches including genome-wide screening of gene by environment interactions, haplotype phasing, and parametric linkage analysis. We established the T ohoku M edical M egabank (TMM) data sharing policy: a privacy protection rule that requires physical, personnel, and technological safeguards against privacy violation regarding the use and sharing of data. The proposed policy refers to that of NCBI and that of the Sanger Institute. The proposed policy classifies shared data according to the strength of re-identification risks. Local committees organized by TMM evaluate re-identification risk and assign a security category to a dataset. Every dataset is stored in an assigned segment of a supercomputer in accordance with its security category. A security manager should be designated to handle all security problems at individual data use locations. The proposed policy requires closed networks and IP-VPN remote connections. The mission of the biobank is to distribute biological resources most productively. This mission motivated us to collect biospecimens and health data and simultaneously analyze genome/omics data in-house. The biobank also has the

  7. Macro Security Methodology for Conducting Facility Security and Sustainability Assessments

    International Nuclear Information System (INIS)

    Herdes, Greg A.; Freier, Keith D.; Wright, Kyle A.

    2007-01-01

    Pacific Northwest National Laboratory (PNNL) has developed a macro security strategy that not only addresses traditional physical protection systems, but also focuses on sustainability as part of the security assessment and management process. This approach is designed to meet the needs of virtually any industry or environment requiring critical asset protection. PNNL has successfully demonstrated the utility of this macro security strategy through its support to the NNSA Office of Global Threat Reduction implementing security upgrades at international facilities possessing high activity radioactive sources that could be used in the assembly of a radiological dispersal device, commonly referred to as a 'dirty bomb'. Traditional vulnerability assessments provide a snap shot in time of the effectiveness of a physical protection system without significant consideration to the sustainability of the component elements that make up the system. This paper describes the approach and tools used to integrate technology, plans and procedures, training, and sustainability into a simple, quick, and easy-to-use security assessment and management tool.

  8. Science PhD career preferences: levels, changes, and advisor encouragement.

    Directory of Open Access Journals (Sweden)

    Henry Sauermann

    Full Text Available Even though academic research is often viewed as the preferred career path for PhD trained scientists, most U.S. graduates enter careers in industry, government, or "alternative careers." There has been a growing concern that these career patterns reflect fundamental imbalances between the supply of scientists seeking academic positions and the availability of such positions. However, while government statistics provide insights into realized career transitions, there is little systematic data on scientists' career preferences and thus on the degree to which there is a mismatch between observed career paths and scientists' preferences. Moreover, we lack systematic evidence whether career preferences adjust over the course of the PhD training and to what extent advisors exacerbate imbalances by encouraging their students to pursue academic positions. Based on a national survey of PhD students at tier-one U.S. institutions, we provide insights into the career preferences of junior scientists across the life sciences, physics, and chemistry. We also show that the attractiveness of academic careers decreases significantly over the course of the PhD program, despite the fact that advisors strongly encourage academic careers over non-academic careers. Our data provide an empirical basis for common concerns regarding labor market imbalances. Our results also suggest the need for mechanisms that provide PhD applicants with information that allows them to carefully weigh the costs and benefits of pursuing a PhD, as well as for mechanisms that complement the job market advice advisors give to their current students.

  9. Science PhD career preferences: levels, changes, and advisor encouragement.

    Science.gov (United States)

    Sauermann, Henry; Roach, Michael

    2012-01-01

    Even though academic research is often viewed as the preferred career path for PhD trained scientists, most U.S. graduates enter careers in industry, government, or "alternative careers." There has been a growing concern that these career patterns reflect fundamental imbalances between the supply of scientists seeking academic positions and the availability of such positions. However, while government statistics provide insights into realized career transitions, there is little systematic data on scientists' career preferences and thus on the degree to which there is a mismatch between observed career paths and scientists' preferences. Moreover, we lack systematic evidence whether career preferences adjust over the course of the PhD training and to what extent advisors exacerbate imbalances by encouraging their students to pursue academic positions. Based on a national survey of PhD students at tier-one U.S. institutions, we provide insights into the career preferences of junior scientists across the life sciences, physics, and chemistry. We also show that the attractiveness of academic careers decreases significantly over the course of the PhD program, despite the fact that advisors strongly encourage academic careers over non-academic careers. Our data provide an empirical basis for common concerns regarding labor market imbalances. Our results also suggest the need for mechanisms that provide PhD applicants with information that allows them to carefully weigh the costs and benefits of pursuing a PhD, as well as for mechanisms that complement the job market advice advisors give to their current students.

  10. Constructing a resilience index for the Enhanced Critical Infrastructure Protection Program

    Energy Technology Data Exchange (ETDEWEB)

    Fisher, R. E.; Bassett, G. W.; Buehring, W. A.; Collins, M. J.; Dickinson, D. C.; Eaton, L. K.; Haffenden, R. A.; Hussar, N. E.; Klett, M. S.; Lawlor, M. A.; Millier, D. J.; Petit, F. D.; Peyton, S. M.; Wallace, K. E.; Whitfield, R. G.; Peerenboom, J P

    2010-10-14

    Following recommendations made in Homeland Security Presidential Directive 7, which established a national policy for the identification and increased protection of critical infrastructure and key resources (CIKR) by Federal departments and agencies, the U.S. Department of Homeland Security (DHS) in 2006 developed the Enhanced Critical Infrastructure Protection (ECIP) program. The ECIP program aimed to provide a closer partnership with state, regional, territorial, local, and tribal authorities in fulfilling the national objective to improve CIKR protection. The program was specifically designed to identify protective measures currently in place in CIKR and to inform facility owners/operators of the benefits of new protective measures. The ECIP program also sought to enhance existing relationships between DHS and owners/operators of CIKR and to build relationships where none existed (DHS 2008; DHS 2009). In 2009, DHS and its protective security advisors (PSAs) began assessing CIKR assets using the ECIP program and ultimately produced individual protective measure and vulnerability values through the protective measure and vulnerability indices (PMI/VI). The PMI/VI assess the protective measures posture of individual facilities at their 'weakest link,' allowing for a detailed analysis of the most vulnerable aspects of the facilities (Schneier 2003), while maintaining the ability to produce an overall protective measures picture. The PMI has six main components (physical security, security management, security force, information sharing, protective measures assessments, and dependencies) and focuses on actions taken by a facility to prevent or deter the occurrence of an incident (Argonne National Laboratory 2009). As CIKR continue to be assessed using the PMI/VI and owners/operators better understand how they can prevent or deter incidents, academic research, practitioner emphasis, and public policy formation have increasingly focused on resilience as a

  11. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  12. Design and Implementation of an Experimental Cataloging Advisor--Mapper.

    Science.gov (United States)

    Ercegovac, Zorana; Borko, Harold

    1992-01-01

    Describes the design of an experimental computer-aided cataloging advisor, Mapper, that was developed to help novice users with the descriptive cataloging of single-sheet maps from U.S. publishers. The human-computer interface is considered, the use of HyperCard is discussed, the knowledge base is explained, and assistance screens are described.…

  13. TEACHER-ADVISORS: Where There's a Skill There's A Way.

    Science.gov (United States)

    Tamminen, Armas; And Others

    This report discusses a program to present the Teacher Advisement Training Model. This model for training teacher-advisors is based on the assumption that tentative commitment to making school a more rewarding experience for all is the first step in starting an effective program. The approach is to help teachers learn specific skills and methods…

  14. Dissemination of colorectal cancer screening by Filipino American community health advisors: a feasibility study.

    Science.gov (United States)

    Maxwell, Annette E; Danao, Leda L; Bastani, Roshan

    2013-07-01

    Filipino Americans underutilize life-saving screening tests for colorectal cancer, resulting in late stage of diagnosis and poor survival relative to other racial/ethnic groups. Education regarding colorectal cancer screening and distribution of free fecal occult blood test (FOBT) kits are evidence-based interventions that can significantly increase screening. However, this community will only benefit if the intervention is broadly disseminated. We assessed the feasibility of promoting colorectal cancer screening in Filipino American community settings working with community health advisors, and the practicality of conducting one-on-one or small group education, in addition to passing out free FOBT kits. Twenty community health advisors from 4 organizations engaged in recruitment and education activities with 132 participants. Community health advisors consistently completed screening questionnaires to establish eligibility and kept logs of FOBT distribution. However, they did not consistently record eligible participants who did not consent to participate. Process checklists that indicated what information was covered in each educational session and postsession follow-up logs were partially completed. Almost all participants reported receipt of intervention components and receipt of screening at 4-month follow-up and reported high acceptability of the program. The pilot study established the feasibility of working with community health advisors to promote colorectal cancer screening in Filipino American community settings. Findings informed the design of a dissemination trial that is currently ongoing with regards to monitoring recruitment, intervention implementation and follow-up and allowing flexibility regarding one-on-one or small group education.

  15. Outline of a future security system to provide physical protection of nuclear installations

    International Nuclear Information System (INIS)

    Rossnagel, A.

    1984-01-01

    Nuclear energy, within three or four decades, may become a main pillar of the world's energy supply. The author discusses the problems entailed by the necessity to protect nuclear facilities against assaults, and whether this can be ensured without interference with civic rights. The method applied by the author to show the significance of the problems is to explain the current situation, and to compare it with a plausible outline of the developments to be expected over the next 50 years. He shows the hazards to be taken into account due to criminal actions by persons from outside, or by persons working in nuclear facilities. A main problem is the fact that the security system to be set up has to encompass not only the nuclear installation itself, but also the surrounding area, and the measures to be taken will have an impact on the society, which necessarily will curtail personal freedom. The author presumes that the necessity to guarantee physical protection of nuclear facilities will lead to a modification of the meaning of basic rights, and states his anxiety that security for nuclear installations might affect our concept of freedom. (HSCH) [de

  16. Model Based Cyber Security Analysis for Research Reactor Protection System

    Energy Technology Data Exchange (ETDEWEB)

    Sho, Jinsoo; Rahman, Khalil Ur; Heo, Gyunyoung [Kyung Hee Univ., Yongin (Korea, Republic of); Son, Hanseong [Joongbu Univ., Geumsan (Korea, Republic of)

    2013-07-01

    The study on the qualitative risk due to cyber-attacks into research reactors was performed using bayesian Network (BN). This was motivated to solve the issues of cyber security raised due to digitalization of instrumentation and control (I and C) system. As a demonstrative example, we chose the reactor protection system (RPS) of research reactors. Two scenarios of cyber-attacks on RPS were analyzed to develop mitigation measures against vulnerabilities. The one is the 'insertion of reactor trip' and the other is the 'scram halt'. The six mitigation measures are developed for five vulnerability for these scenarios by getting the risk information from BN.

  17. Model Based Cyber Security Analysis for Research Reactor Protection System

    International Nuclear Information System (INIS)

    Sho, Jinsoo; Rahman, Khalil Ur; Heo, Gyunyoung; Son, Hanseong

    2013-01-01

    The study on the qualitative risk due to cyber-attacks into research reactors was performed using bayesian Network (BN). This was motivated to solve the issues of cyber security raised due to digitalization of instrumentation and control (I and C) system. As a demonstrative example, we chose the reactor protection system (RPS) of research reactors. Two scenarios of cyber-attacks on RPS were analyzed to develop mitigation measures against vulnerabilities. The one is the 'insertion of reactor trip' and the other is the 'scram halt'. The six mitigation measures are developed for five vulnerability for these scenarios by getting the risk information from BN

  18. Considerations Regarding the Security and Protection of E-Banking Services Consumers’ Interests

    OpenAIRE

    Marinela Vrancianu; Liana Anica Popa

    2010-01-01

    A significant number of breaches in the security of electronic banking (e-Banking) system is reported each year, drawing attention to the need to protect and inform customers about the risk of exposure to malicious actions initiated by cyber-criminals. Financial institutions and consumers recognize the fact that attacks and financial frauds are becoming more complex and are perpetrated by a different class of criminal. This class is increasingly sophisticated and uses technology as part of th...

  19. Intelligent data retrieval in the industry experience advisor expert system

    International Nuclear Information System (INIS)

    Swisshelm, J.D.

    1991-01-01

    ABB Impell Corporation developed a prototype expert system called the Industry Experience Advisor for Florida Power and Light Company. This expert system assists plant engineers in evaluating design changes against previous nuclear industry experience. Previous experience is in the form of root causes or lessons learned of past events. The root-cause statements were developed from an engineering review of important event documents [US Nuclear Regulatory Commission information notices (INs) and information bulletins (IBs) and the Institute of Nuclear Power Operations safety evaluation reports and significant operating experience reports]. This paper describes the project that is currently expanding the prototype into a production system for use at a nuclear plant site. The Industry Experience Advisor should be ready for production release by the end of 1991. It will include knowledge of important events through 1990. In 1992 and in each following year, an update will be released adding the previous year's events

  20. A modular real time Operator Advisor expert system for installation on a full function nuclear power plant simulator

    International Nuclear Information System (INIS)

    Hajek, B.K.; Miller, D.W.; Bhatnagar, R.; Maresh, J.L.

    1989-01-01

    A knowledge-based expert system that uses the Generic Task approach is being developed to serve as an operator Advisor in the control room of a commercial nuclear power plant. Having identified the broad scope tasks performed by an operator in responding to abnormal plant conditions, our research team has modularized the Operator Advisor according to the tasks of (1) monitoring plant parameters, (2) classifying or diagnosing the abnormality, and (3) planning for execution of the procedures for recovery. The operator Advisor uses the Perry Nuclear Power Plant full-scope simulator as the reference system, and is currently being prepared for direct connection to the simulator

  1. The perceived roles and functions of school science subject advisors

    African Journals Online (AJOL)

    The science subject advisor can play an important role in upgrading ... literature study highlighted practices in the UK and the US that are ... South Africa has recently adopted a strate- ... (North West Province) felt that a solution to their teaching problems ..... teachers, clustering of schools, practical work, cross teaching,.

  2. Risk Management in College Fraternities: Guidance from Two Faculty Advisors

    Science.gov (United States)

    Rosenberg, Stuart; Mosca, Joseph

    2016-01-01

    Students who become members of fraternities and sororities avail themselves of significant opportunities that enrich their college life. Faculty advisors play an important role in assisting fraternities and sororities in shaping students' leadership, scholastic, and personal development. Given the risks such as alcohol use and hazing that continue…

  3. Training Mentors as Educational Advisors for Adult Learners. Process Manual.

    Science.gov (United States)

    Singer, Elizabeth W.

    Materials used by the director of a project designed to assist key personnel in businesses, industries, and agencies with the educational counseling of their employees are presented. The objectives of the project, "Training Mentors as Educational Advisors of Adult Learners," were to: (1) provide two training sessions in educational…

  4. The App Squad: SLJ's Advisors Weigh in on Kids' Book Apps

    Science.gov (United States)

    Ishizuka, Kathy

    2011-01-01

    In this article, "School Library Journal's" ("SLJ") advisors talk about book apps for kids. They discuss what they like, what one should look for in discerning the best for kids and teens, and where this all might be headed.

  5. Mobile code security

    Science.gov (United States)

    Ramalingam, Srikumar

    2001-11-01

    A highly secure mobile agent system is very important for a mobile computing environment. The security issues in mobile agent system comprise protecting mobile hosts from malicious agents, protecting agents from other malicious agents, protecting hosts from other malicious hosts and protecting agents from malicious hosts. Using traditional security mechanisms the first three security problems can be solved. Apart from using trusted hardware, very few approaches exist to protect mobile code from malicious hosts. Some of the approaches to solve this problem are the use of trusted computing, computing with encrypted function, steganography, cryptographic traces, Seal Calculas, etc. This paper focuses on the simulation of some of these existing techniques in the designed mobile language. Some new approaches to solve malicious network problem and agent tampering problem are developed using public key encryption system and steganographic concepts. The approaches are based on encrypting and hiding the partial solutions of the mobile agents. The partial results are stored and the address of the storage is destroyed as the agent moves from one host to another host. This allows only the originator to make use of the partial results. Through these approaches some of the existing problems are solved.

  6. Summary Report for the Radiation Detection for Nuclear Security Summer School 2012

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C.; Baciak, James E.; Stave, Jean A.

    2012-08-22

    The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the inaugural Radiation Detection for Nuclear Security Summer School from June 11 – 22, 2012. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. The first week of the summer school focused on the foundational knowledge required by technology practitioners; the second week focused on contemporary applications. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security.

  7. The figure of the helper advisor in cases of sexual abuse against people with intellectual disabilities

    Directory of Open Access Journals (Sweden)

    Almudena MARTORELL CAFRANGA

    2017-09-01

    Full Text Available In this paper we analyse the main barriers that people with intellectual disabilities who have suffered sexual abuse have to face when they access the Justice system. Regarding these barriers, the Victim Support Unit for People with Intellectual Disabilities of the Fundación Carmen Pardo-Valcarce proposes the inclusion in the judicial process of a helper advisor. The entry into force in 2015 of the Law 4/2015, in 27 April, the Statute of the crime victim represents an exemplary opportunity to ensure the incorporation of support proposals involving the insertion of the helper advisor in the judicial process in cases where the victim is a person with intellectual disabilities. In this paper we analyse the impact of the helper advisor, with particular emphasis on cases that have been dismissed under instruction.

  8. Report on Enhancing Security and Stability in Afghanistan

    Science.gov (United States)

    2015-06-01

    11 international terrorist groups, and accept Afghanistan’s constitution , including its protections for the rights of women and minorities...Slovakia 39 Finland 80 Slovenia 7 Georgia 885 Spain 294 Germany 850 Sweden 30 Greece 4 FYR of Macedonia 38 Hungary 97 Turkey 503 Iceland 4 Ukraine...advisors work with the MoD and the MoI to ensure the ANDSF respect the rule of law and operate in accordance with Afghanistan’s constitution

  9. Protection of data carriers using secure optical codes

    Science.gov (United States)

    Peters, John A.; Schilling, Andreas; Staub, René; Tompkin, Wayne R.

    2006-02-01

    Smartcard technologies, combined with biometric-enabled access control systems, are required for many high-security government ID card programs. However, recent field trials with some of the most secure biometric systems have indicated that smartcards are still vulnerable to well equipped and highly motivated counterfeiters. In this paper, we present the Kinegram Secure Memory Technology which not only provides a first-level visual verification procedure, but also reinforces the existing chip-based security measures. This security concept involves the use of securely-coded data (stored in an optically variable device) which communicates with the encoded hashed information stored in the chip memory via a smartcard reader device.

  10. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  11. Demographic Trends and Advocacy Experiences of Gay-Straight Alliance Advisors

    Science.gov (United States)

    Graybill, Emily C.; Varjas, Kris; Meyers, Joel; Dever, Bridget V.; Greenberg, Daphne; Roach, Andrew T.; Morillas, Catalina

    2015-01-01

    Using an ecological model, the individual-, school-, and sociocultural-level characteristics that affect gay-straight alliance (GSA) advisors were examined in the current study. The formation of GSAs has been one way that schools have sought to improve the school climate for lesbian, gay, bisexual, and transgender (LGBT) youth. Limited information…

  12. The implementation of nuclear security program and the improvement of physical protection in Indonesia: progress and challenges

    International Nuclear Information System (INIS)

    Khairul

    2009-01-01

    facilities. The nuclear material and its installation is potential target in the facilities so that they needed physical protection measures in prevention and protection of nuclear material and radioactive source against theft and sabotage. The implementation of physical protection of nuclear material and radioactive sources in Indonesia complied with the international instruments such as the Convention of the Physical Protection on Nuclear Material and Facilities, amended on July 2005, and INFCIRC/225/Rev. 4, (corrected), the physical protection of nuclear material and nuclear facilities, June 1999. The application of nuclear energy for power program generation involve in the management of nuclear materials and other radioactive substance. According to international regulation and convention, an effective physical protection system is needed to protect nuclear materials and its facilities against theft and sabotage for both non-proliferation and radiation safety purpose. Further to implementation of the IAEA nuclear security program in the region, Indonesia received two nuclear security services, IPPAS and INSServ mission. Based on the expert mission recommendation, therefore Indonesia improved their physical protection system on nuclear material and facilities against theft and sabotage. One thing that should be considered by the Government of Indonesia is human resource development programmes. So far, some effort has developed to enhance the knowledge of the employee who deals with nuclear material and radioactive substances. It still needed to increase the awareness in particular to personal and other related agencies as well. The Department of Energy's National Nuclear Security Administration discussed security assistance with Indonesia's National Nuclear Energy Agency, BATAN. These upgrades not only reduced the threat of theft at the three research reactors, but also provided local physical protection expertise to use during the concept, design, and operation of

  13. The Shaping of Managers' Security Objectives through Information Security Awareness Training

    Science.gov (United States)

    Harris, Mark A.

    2010-01-01

    Information security research states that corporate security policy and information security training should be socio-technical in nature and that corporations should consider training as a primary method of protecting their information systems. However, information security policies and training are predominately technical in nature. In addition,…

  14. Domestic Labor and the Lack of Social Security Protection in Brazil: Questions for Analysis

    Directory of Open Access Journals (Sweden)

    Rita de Lourdes de Lima

    2010-01-01

    Full Text Available This article analyzes domestic labor in Brazil, considering gender, the sexual division of labor and social security, which are influenced by the social transformations of the late 20th century. To do so, a dialog was established with various theoreticians including: Boschetti, Hirata, Kergoat, Nogueira and Saffioti.A historical review of the sexual division of labor in capitalist society is conducted, utilizing the concept of gender and examining inequality between men and women in the work force. Then, looking at social security in Brazil, the  implications of counter reforms to the system for female labor and particularly for domestic work are analyzed, identifying the real lack of social protection suffered by the entire working class.

  15. Summary Report for the Radiation Detection for Nuclear Security Summer School 2014

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Baciak, James E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Woodring, Mitchell L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Jenno, Diana M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-09-01

    Executive Summary The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the 3rd Radiation Detection for Nuclear Security Summer School from 16 – 27 June 2014. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security. In fact, we are beginning to see previous students both enroll in graduate programs (former undergraduates) and complete internships at agencies like the National Nuclear Security Administration.

  16. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  17. Soviet Advisors Group in South China and Soviet Union Financing of Gomindan War Planes in 1924

    Directory of Open Access Journals (Sweden)

    Александр Геннадьевич Юркевич

    2011-12-01

    Full Text Available The article dwells on the organization and activities of the Soviet advisors group, which assisted to the South China government of Sun Yatsen, its participation in financing Kuomintang political and military projects. The author pointed out that the main aim of the advisors group efforts was to form new Kuomintang power institutions and to bring its policy and army under control, for all that the tactics of implementation of strategy aim were constantly changing.

  18. Education and training of the shift technical advisor

    International Nuclear Information System (INIS)

    Thomas, E.L.

    1981-01-01

    This paper discusses the background and current approaches for qualifying the required position of Shift Technical Advisor (STA). Industry positions regarding the regulation are given. Problems associated with meeting the requirement are identified, along with a discussion of other alternatives for upgrading the education level of shift management. Inherent in the discussion is the conclusion that voluntary improvements in the training and education of shift management personnel are more effective than mandatory positions or degree requirements

  19. Comparative analysis of the tools 'Retrofit Advisor' and 'EPIQR+' - Final report; Analisi comparativa degli strumenti 'Retrofit Advisor' e 'EPIQR+' - Rapporto finale

    Energy Technology Data Exchange (ETDEWEB)

    Pittet, D.; Ghirlanda, L.

    2008-07-01

    This report represents the final phase of Swiss Federal Office of Energy project 'Strategy for long-term management of city-owned real estate - the case of the City Council of Chiasso'. It contains a comparative analysis of two tools for the evaluation of the potential for retrofitting and refurbishment of buildings (Retrofit Advisor and Epiqr+). By applying the two tools in parallel, it was possible to compare information and data obtained, and also to obtain indications for the evaluation of the usability of the tools. To achieve this, five buildings in the territory of the city of Chiasso were submitted to the tools for analysis. The applications have highlighted the usability of each case study. The ease of use of Retrofit Advisor has allowed the evaluation of each proposed scenario; by using the same reference system, comparable data are obtained (at indication level) to support the choice of the intervention strategy on existing buildings. In addition to the analysis of the current status, the tool Retrofit Advisor supports a structure analysis over three intervention scenarios, namely reparation, renovation, rebuild. Data entry does not require advanced knowledge of construction work, and is limited to basic characteristics. The analysis performed through Epiqr+ is more rigorous, providing a specific and detailed diagnosis on the state of deterioration of each construction element, supported by a series of intervention suggestions. The Epiqr+ tool has furthermore allowed the evaluation (within a precision range of {+-}15%) the cost of reparation/renovation works, and also the thermal energy balance of each building, based on the characteristics of their envelops. On the basis of contents criteria and cost analysis, the approach has allowed the evaluation of different options for the improvement of the buildings, from simple reparation to total rebuild. Estimates are evaluated in terms of cost, of environmental impact, and, in the case of Retrofit

  20. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear... PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security background checks for secure transfer of nuclear materials. Licensees are excepted from the security...

  1. The CBT Advisor: An Expert System Program for Making Decisions about CBT.

    Science.gov (United States)

    Kearsley, Greg

    1985-01-01

    Discusses structure, credibility, and use of the Computer Based Training (CBT) Advisor, an expert system designed to help managers make judgements about course selection, system selection, cost/benefits, development effort, and probable success of CBT projects. (MBR)

  2. Ties That Bind: Academic Advisors as Agents of Student Relationship Management

    Science.gov (United States)

    Vianden, Jörg

    2016-01-01

    To affect college retention, academic advisors should act as agents of student relationship management by strengthening the connection between students and their institutions. Satisfaction and dissatisfaction with academic advising as perceived by 29 college students at 3 midwestern comprehensive institutions are described. Discussion is framed in…

  3. Informatics in Radiology (infoRAD): personal computer security: part 2. Software Configuration and file protection.

    Science.gov (United States)

    Caruso, Ronald D

    2004-01-01

    Proper configuration of software security settings and proper file management are necessary and important elements of safe computer use. Unfortunately, the configuration of software security options is often not user friendly. Safe file management requires the use of several utilities, most of which are already installed on the computer or available as freeware. Among these file operations are setting passwords, defragmentation, deletion, wiping, removal of personal information, and encryption. For example, Digital Imaging and Communications in Medicine medical images need to be anonymized, or "scrubbed," to remove patient identifying information in the header section prior to their use in a public educational or research environment. The choices made with respect to computer security may affect the convenience of the computing process. Ultimately, the degree of inconvenience accepted will depend on the sensitivity of the files and communications to be protected and the tolerance of the user. Copyright RSNA, 2004

  4. Fourier domain asymmetric cryptosystem for privacy protected multimodal biometric security

    Science.gov (United States)

    Choudhury, Debesh

    2016-04-01

    We propose a Fourier domain asymmetric cryptosystem for multimodal biometric security. One modality of biometrics (such as face) is used as the plaintext, which is encrypted by another modality of biometrics (such as fingerprint). A private key is synthesized from the encrypted biometric signature by complex spatial Fourier processing. The encrypted biometric signature is further encrypted by other biometric modalities, and the corresponding private keys are synthesized. The resulting biometric signature is privacy protected since the encryption keys are provided by the human, and hence those are private keys. Moreover, the decryption keys are synthesized using those private encryption keys. The encrypted signatures are decrypted using the synthesized private keys and inverse complex spatial Fourier processing. Computer simulations demonstrate the feasibility of the technique proposed.

  5. Proposal of a system of signalling of security in occupational radiological protection for radiactives and nuclear installations

    International Nuclear Information System (INIS)

    Cambises, P.; Sanchez, A.; Almeida, C.

    2004-01-01

    After five years of implantation of a program for classification and signalling of restricted areas in the IPEN-CNEN-SP, we noticed that the applied measures of radio protection contributed for the improvement of the system of occupational radiological protection, promoting an improvement in the security of the workers, towards the planning in the execution of the activities involving the use of sources of ionizing radiation. Later, during the implantation of this program, the service of occupational radiological protection, there was great difficulty to conciliate its necessities in terms of security signalling, face the absence of existing standardisation in the country for the minimum disposals on the subject in question. Nowadays there are different interpretations of the specific criteria and many effective normative documents that exist in the country. This work presents as proposal the elaboration of a technical guide whose objective is to display the criteria and recommendations that can facilitate to the companies and the responsible ones for the safety to interpret and to apply the national laws and norms. As consequence, the specifics characteristics and the necessary disposals for the implantation for a implantation of a standardised system of signalling of security in the those areas, where labour risks for the workers involving the use of ionizing radiations are established, according to previous classification in terms of the national and international established recommendations. The noticeable aspects considered in the proposal of the technical guide try to attend to the criteria and recommendations presented in national and international laws and norms consulted and currently effective laws in our country, referring to the areas, places, ways of access, routes of circulation, and to danger carried through activities or to the proper installation of radiation sources, and theirs ways of protection. (Author)

  6. Regulatory control of physical protection systems

    International Nuclear Information System (INIS)

    Rajdeep; Mayya, Y.S.

    2017-01-01

    The safety of facilities in BARC is under the regulatory oversight of BSC. The security architecture for these facilities incorporates multiple layers of Physical Protection Systems. The demands of safety may sometimes conflict with the needs of security. Realizing the need to identify these interfaces and extend the regulatory coverage to Physical Protection Systems, a Standing Committee named Physical Protection System Review Committee (PPSRC) has been constituted as a 2"n"d tier entity of BSC. PPSRC includes experts from various domains concerned with nuclear security, viz. physical protection systems, cyber security, radiation safety, security operations, technical services and security administration

  7. Security auditing: a prescription for keeping protection programs healthy.

    Science.gov (United States)

    Luizzo, Anthony

    2010-01-01

    The different aspects of security auditing and the role of the security auditor is explained in detail by the author in this primer for security professionals with specific advice on what should be included in a security audit report.

  8. Security By Design

    OpenAIRE

    Tanner, M. James

    2009-01-01

    Securing a computer from unwanted intrusion requires astute planning and effort to effectively minimize the security invasions computers are plagued with today. While all of the efforts to secure a computer are needed, it seems that the underlying issue of what is being secured has been overlooked. The operating system is at the core of the security issue. Many applications and devices have been put into place to add layers of protection to an already weak operating system. Security did not u...

  9. 76 FR 70779 - President's Council of Advisors on Science and Technology

    Science.gov (United States)

    2011-11-15

    ... University of Michigan North Campus Research Complex, 2800 Plymouth Road, Building 18, Ann Arbor, MI 48109... the University of Michigan North Research Complex from 8:30 a.m. to 2:45 p.m. on December 12, 2011... OFFICE OF SCIENCE AND TECHNOLOGY POLICY President's Council of Advisors on Science and Technology...

  10. Notification: Audit of the U.S. Environmental Protection Agency’s Compliance with the Federal Information Security Management Act

    Science.gov (United States)

    Project #OA-FY14-0135, February 10, 2014. The Office of Inspector General plans to begin fieldwork for an audit of the U.S. Environmental Protection Agency's compliance with the Federal Information Security Management Act (FISMA).

  11. Cyber-crime Science = Crime Science + Information Security

    NARCIS (Netherlands)

    Hartel, Pieter H.; Junger, Marianne; Wieringa, Roelf J.

    2010-01-01

    Cyber-crime Science is an emerging area of study aiming to prevent cyber-crime by combining security protection techniques from Information Security with empirical research methods used in Crime Science. Information security research has developed techniques for protecting the confidentiality,

  12. 77 FR 10736 - President's Council of Advisors on Science and Technology (PCAST)

    Science.gov (United States)

    2012-02-23

    ... an overview of the Department of Agriculture's science, technology, and innovation activities, and... DEPARTMENT OF ENERGY President's Council of Advisors on Science and Technology (PCAST) AGENCY... Science and Technology (PCAST), and describes the functions of the Council. Notice of this meeting is...

  13. Computer Security Systems Enable Access.

    Science.gov (United States)

    Riggen, Gary

    1989-01-01

    A good security system enables access and protects information from damage or tampering, but the most important aspects of a security system aren't technical. A security procedures manual addresses the human element of computer security. (MLW)

  14. Theater Security Cooperation Planning with Article 98: How the 2002 Servicemembers' Protection Act Fosters China's Quest for Global Influence

    National Research Council Canada - National Science Library

    Hernandez, Jaime A

    2005-01-01

    The Combatant Commander is hindered in constructing Theater Security Cooperation plans due to the restrictions placed upon foreign military aid dispersal as a result of the 2002 American Servicemembers' Protection Act...

  15. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    Science.gov (United States)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  16. Cyber Security Insider Threats :: Government’s Role in Protecting India’s Critical Infrastructure Sectors

    OpenAIRE

    Vohra, Pulkit

    2014-01-01

    This research identifies the problem of insider threats in the critical infrastructure sectors of India. It is structured to answer the research question: "Why insider threats should be the primary concern for Indian government to protect its critical infrastructure sectors.” It defines the critical infrastructure sectors and portrays the cyber security scenario of India. Also, through the research study, it identifies the lack of awareness and non-seriousness of employees in the critical sec...

  17. Security challenges for virtualization in cloud

    International Nuclear Information System (INIS)

    Tayab, A.

    2015-01-01

    Virtualization is a model that is vastly growing in IT industry. Virtualization provides more than one logical resource in one single physical machine. Infrastructure use cloud services and on behalf of virtualization, cloud computing is also a rapidly growing model of IT industry. Cloud provider and cloud user, both remain ignorant of each other's security. Since virtualization and cloud computing are rapidly expanding and becoming more and more complex in infrastructure, more security is required to protect them from potential attacks and security threats. Virtualization provides various benefits in terms of hardware utilization, resources protection, remote access and other resources. This paper intends to discuss the common exploits of security uses in the virtualized environment and focuses on the security threats from the attacker's perspective. This paper discuss the major areas of virtualized model environment and also address the security concerns. And finally presents a solution for secure valorization in IT infrastructure and to protect inter communication of virtual machines. (author)

  18. The treatment implementation advisor: a component of the GypsES project

    Science.gov (United States)

    Michael C. Saunders; Michael A. Foster

    1991-01-01

    The treatment implementation advisor is one of the knowledge based advisory modules of GypsES, a knowledge system environment for decision support in gypsy moth management. Its function is to provide detailed advice on intervention tactics for gypsy moth: e.g. aerial and ground application of insecticides and microbials, inundative or augmentative releases of...

  19. A Pervasive Social Networking Application: I-NFC enabled Florist Smart Advisor

    Science.gov (United States)

    Swee Wen, Khoo; Mahinderjit Singh, Manmeet

    2016-11-01

    Location based service is an information and entertainment service, accessible with mobile devices through the mobile network and utilizing the ability to make use of the geographical position of the mobile device. NFC location based service is using one of the modes of NFC such as peer-to-peer, reader/writer, and card emulation to obtain the information of the object and then get the location of the object. In this paper, the proposed solution is I- NFC-enabled Pervasive Social Networking apps for florists. It combines the NFC location based service with Online Social Network (OSN). In addition, a smart advisor in the system to provide output in making their own decision while purchasing products.The development of the system demonstrates that a designed commerce site is provided which enable a communication between NFC-enabled smartphone, NFC-enabled application and OSN. GPS functionalities also implemented to provide map and location of business services. Smart advisor also designed to provide information for users who do not have ideas what to purchase.

  20. Security Hi-tech Individual Extra-light Device Mask: a new protection for [soccer] players.

    Science.gov (United States)

    Cascone, Piero; Petrucci, Bernardino; Ramieri, Valerio; Marianetti, Titto Matteo; TitoMatteo, Marianetti

    2008-05-01

    Among professional [soccer] players, a relevant incidence of maxillofacial trauma has been reported. The main challenge in these particular patients is to give them the possibility of a very short convalescence period and to make possible their agonistic activity as soon as possible. The authors here present an innovative technique to realize this--the Security Hi-tech Individual Extra-Light Device Mask, a customizable protective shield based on the player's face cast. A completely customized mask was forged over the player's face cast to protect the injured area. This mask shortens convalescence period, and due to its realization, it is comfortable and easy fitting, thus allowing the player to perform at a professional level in his sport activity in the shortest time possible.

  1. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  2. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  3. Cyber-physical security of Wide-Area Monitoring, Protection and Control in a smart grid environment.

    Science.gov (United States)

    Ashok, Aditya; Hahn, Adam; Govindarasu, Manimaran

    2014-07-01

    Smart grid initiatives will produce a grid that is increasingly dependent on its cyber infrastructure in order to support the numerous power applications necessary to provide improved grid monitoring and control capabilities. However, recent findings documented in government reports and other literature, indicate the growing threat of cyber-based attacks in numbers and sophistication targeting the nation's electric grid and other critical infrastructures. Specifically, this paper discusses cyber-physical security of Wide-Area Monitoring, Protection and Control (WAMPAC) from a coordinated cyber attack perspective and introduces a game-theoretic approach to address the issue. Finally, the paper briefly describes how cyber-physical testbeds can be used to evaluate the security research and perform realistic attack-defense studies for smart grid type environments.

  4. Cyber-physical security of Wide-Area Monitoring, Protection and Control in a smart grid environment

    Science.gov (United States)

    Ashok, Aditya; Hahn, Adam; Govindarasu, Manimaran

    2013-01-01

    Smart grid initiatives will produce a grid that is increasingly dependent on its cyber infrastructure in order to support the numerous power applications necessary to provide improved grid monitoring and control capabilities. However, recent findings documented in government reports and other literature, indicate the growing threat of cyber-based attacks in numbers and sophistication targeting the nation’s electric grid and other critical infrastructures. Specifically, this paper discusses cyber-physical security of Wide-Area Monitoring, Protection and Control (WAMPAC) from a coordinated cyber attack perspective and introduces a game-theoretic approach to address the issue. Finally, the paper briefly describes how cyber-physical testbeds can be used to evaluate the security research and perform realistic attack-defense studies for smart grid type environments. PMID:25685516

  5. Radioactive source security: the cultural challenges

    International Nuclear Information System (INIS)

    Englefield, Chris

    2015-01-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. (authors)

  6. An Analysis Of Wireless Security

    OpenAIRE

    Salendra Prasad

    2017-01-01

    The WLAN security includes Wired Equivalent Primary WEP and WI-FI protected Access WPA. Today WEP is regarded as very poor security standard. WEP was regarded as very old security standard and has many security issues which users need to be addressed. In this Paper we will discuss Wireless Security and ways to improve on wireless security.

  7. 77 FR 65593 - PNC Capital Advisors, LLC, et al.; Notice of Application

    Science.gov (United States)

    2012-10-29

    ... registered open-end management investment companies that operate as ``funds of funds'' to acquire shares of.... Applicants: PNC Capital Advisors, LLC (``Adviser'') and PNC Funds and PNC Advantage Funds (each a ``Trust... statutory trust. Each Trust is comprised of separate series that pursue distinct investment objectives and...

  8. Re-designing the PhEDEx Security Model

    Science.gov (United States)

    C-H, Huang; Wildish, T.; X, Zhang

    2014-06-01

    PhEDEx, the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model provided a safe environment for site agents and operators, but offerred little more protection than that. Data was not sufficiently protected against loss caused by operator error or software bugs or by deliberate manipulation of the database. Operators were given high levels of access to the database, beyond what was actually needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time. In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and re-implemented. Security was moved from the application layer into the database itself, fine-grained access roles were established, and tools and procedures created to control the evolution of the security model over time. In this paper we describe this work, we describe the deployment of the new security model, and we show how these enhancements improve security on several fronts simultaneously.

  9. Re-designing the PhEDEx security model

    International Nuclear Information System (INIS)

    Huang C-H; Wildish, T; Zhang X

    2014-01-01

    PhEDEx, the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model provided a safe environment for site agents and operators, but offerred little more protection than that. Data was not sufficiently protected against loss caused by operator error or software bugs or by deliberate manipulation of the database. Operators were given high levels of access to the database, beyond what was actually needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time. In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and re-implemented. Security was moved from the application layer into the database itself, fine-grained access roles were established, and tools and procedures created to control the evolution of the security model over time. In this paper we describe this work, we describe the deployment of the new security model, and we show how these enhancements improve security on several fronts simultaneously.

  10. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  11. Spot and Runway Departure Advisor (SARDA)

    Science.gov (United States)

    Jung, Yoon

    2016-01-01

    Spot and Runway Departure Advisor (SARDA) is a decision support tool to assist airline ramp controllers and ATC tower controllers to manage traffic on the airport surface to significantly improve efficiency and predictability in surface operations. The core function of the tool is the runway scheduler which generates an optimal solution for runway sequence and schedule of departure aircraft, which would minimize system delay and maximize runway throughput. The presentation also discusses the latest status of NASA's current surface research through a collaboration with an airline partner, where a tool is developed for airline ramp operators to assist departure pushback operations. The presentation describes the concept of the SARDA tool and results from human-in-the-loop simulations conducted in 2012 for Dallas-Ft. Worth International Airport and 2014 for Charlotte airport ramp tower.

  12. The research of computer network security and protection strategy

    Science.gov (United States)

    He, Jian

    2017-05-01

    With the widespread popularity of computer network applications, its security is also received a high degree of attention. Factors affecting the safety of network is complex, for to do a good job of network security is a systematic work, has the high challenge. For safety and reliability problems of computer network system, this paper combined with practical work experience, from the threat of network security, security technology, network some Suggestions and measures for the system design principle, in order to make the masses of users in computer networks to enhance safety awareness and master certain network security technology.

  13. 78 FR 48076 - Facility Security Clearance and Safeguarding of National Security Information and Restricted Data

    Science.gov (United States)

    2013-08-07

    ...-2011-0268] RIN 3150-AJ07 Facility Security Clearance and Safeguarding of National Security Information..., Classified National Security Information. The rule would allow licensees flexibility in determining the means... licensee security education and training programs and enhances the protection of classified information...

  14. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  15. Privacy and Security Research Group workshop on network and distributed system security: Proceedings

    Energy Technology Data Exchange (ETDEWEB)

    1993-05-01

    This report contains papers on the following topics: NREN Security Issues: Policies and Technologies; Layer Wars: Protect the Internet with Network Layer Security; Electronic Commission Management; Workflow 2000 - Electronic Document Authorization in Practice; Security Issues of a UNIX PEM Implementation; Implementing Privacy Enhanced Mail on VMS; Distributed Public Key Certificate Management; Protecting the Integrity of Privacy-enhanced Electronic Mail; Practical Authorization in Large Heterogeneous Distributed Systems; Security Issues in the Truffles File System; Issues surrounding the use of Cryptographic Algorithms and Smart Card Applications; Smart Card Augmentation of Kerberos; and An Overview of the Advanced Smart Card Access Control System. Selected papers were processed separately for inclusion in the Energy Science and Technology Database.

  16. Spot and Runway Departure Advisor

    Science.gov (United States)

    Jung, Yoon Chul

    2013-01-01

    The Spot and Runway Departure Advisor (SARDA) is a research prototype of a decision support tool for ATC tower controllers to assist in manging and controlling traffic on the surface of an airport. SARDA employs a scheduler to generate an optimal runway schedule and gate push-back - spot release sequence and schedule that improves efficiency of surface operations. The advisories for ATC tower controllers are displayed on an Electronic Flight Strip (EFS) system. The human-in-the-loop simulation of the SARDA tool was conducted for east operations of Dallas-Ft. Worth International Airport (DFW) to evaluate performance of the SARDA tool and human factors, such as situational awareness and workload. The results indicates noticeable taxi delay reduction and fuel savings by using the SARDA tool. Reduction in controller workload were also observed throughout the scenario runs. The future plan includes modeling and simulation of the ramp operations of the Charlotte International Airport, and develop a decision support tool for the ramp controllers.

  17. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  18. Information protection playbook

    CERN Document Server

    Kane, Greg

    2013-01-01

    The primary goal of the Information Protection Playbook is to serve as a comprehensive resource for information protection (IP) professionals who must provide adequate information security at a reasonable cost. It emphasizes a holistic view of IP: one that protects the applications, systems, and networks that deliver business information from failures of confidentiality, integrity, availability, trust and accountability, and privacy. Using the guidelines provided in the Information Protection Playbook, security and information technology (IT) managers will learn how to

  19. Radioactive source security: the cultural challenges.

    Science.gov (United States)

    Englefield, Chris

    2015-04-01

    Radioactive source security is an essential part of radiation protection. Sources can be abandoned, lost or stolen. If they are stolen, they could be used to cause deliberate harm and the risks are varied and significant. There is a need for a global security protection system and enhanced capability to achieve this. The establishment of radioactive source security requires 'cultural exchanges'. These exchanges include collaboration between: radiation protection specialists and security specialists; the nuclear industry and users of radioactive sources; training providers and regulators/users. This collaboration will facilitate knowledge and experience exchange for the various stakeholder groups, beyond those already provided. This will promote best practice in both physical and information security and heighten security awareness generally. Only if all groups involved are prepared to open their minds to listen to and learn from, each other will a suitable global level of control be achieved. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  20. Secure pairing with biometrics

    NARCIS (Netherlands)

    Buhan, I.R.; Boom, B.J.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.

    Secure pairing enables two devices that share no prior context with each other to agree upon a security association, which they can use to protect their subsequent communication. Secure pairing offers guarantees of the association partner identity and it should be resistant to eavesdropping and to a

  1. Control Systems Security Center Comparison Study of Industrial Control System Standards against the Control Systems Protection Framework Cyber-Security Requirements

    Energy Technology Data Exchange (ETDEWEB)

    Robert P. Evans

    2005-09-01

    Cyber security standards, guidelines, and best practices for control systems are critical requirements that have been delineated and formally recognized by industry and government entities. Cyber security standards provide a common language within the industrial control system community, both national and international, to facilitate understanding of security awareness issues but, ultimately, they are intended to strengthen cyber security for control systems. This study and the preliminary findings outlined in this report are an initial attempt by the Control Systems Security Center (CSSC) Standard Awareness Team to better understand how existing and emerging industry standards, guidelines, and best practices address cyber security for industrial control systems. The Standard Awareness Team comprised subject matter experts in control systems and cyber security technologies and standards from several Department of Energy (DOE) National Laboratories, including Argonne National Laboratory, Idaho National Laboratory, Pacific Northwest National Laboratory, and Sandia National Laboratories. This study was conducted in two parts: a standard identification effort and a comparison analysis effort. During the standard identification effort, the Standard Awareness Team conducted a comprehensive open-source survey of existing control systems security standards, regulations, and guidelines in several of the critical infrastructure (CI) sectors, including the telecommunication, water, chemical, energy (electric power, petroleum and oil, natural gas), and transportation--rail sectors and sub-sectors. During the comparison analysis effort, the team compared the requirements contained in selected, identified, industry standards with the cyber security requirements in ''Cyber Security Protection Framework'', Version 0.9 (hereafter referred to as the ''Framework''). For each of the seven sector/sub-sectors listed above, one standard was

  2. Security measurements and radiological protection in the source panoramic irradiators and storage in pool

    International Nuclear Information System (INIS)

    Del Valle O, C.

    1996-01-01

    The aim of this paper is to investigate and to study the safety and protecting measurements that must be taken into account in the design and the use of panoramic source irradiators with wet storage or pool, concerning to category IV. The generic characteristics in plants of kind, as well as their description, are mentioned in this paper. The devices, that comply the security and control systems based on their redundancy, diversity and independence, are examined. Likewise, it describes the design requirements of the overcast, of the irradiators, of the source frame, of the transporting system of product, of the procedure access, of the security system of the irradiator shelf control, of the irradiation room, of the irradiation storage pool, of the ventilation system, for the protection in case of fire of fire, for electric energy failures, for the warning symbols and signs. It contains scope about the organization and responsibilities that must be taken into account in plants of this type. A detailed plan has been made for its operation and maintenance, enclosing instructions and registers for this reason. The statement of emergency events and their respective answers, the analysis of cases and reasons that causes accidents and its implementation and regular inspection procedures for the improvement of the plant are also studied. (author). 2 refs

  3. 78 FR 57408 - U.S. Customs and Border Protection 2013 East Coast Trade Symposium: “Increasing Economic...

    Science.gov (United States)

    2013-09-18

    ..., 2013. Maria Luisa Boyce, Senior Advisor for Private Sector Engagement, Executive Director, Office of... Protection 2013 East Coast Trade Symposium: ``Increasing Economic Competitiveness Through Global Partnership..., 2013. The theme for the 2013 East Coast Trade Symposium will be ``Increasing Economic Competitiveness...

  4. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  5. 75 FR 26815 - AdvisorShares Investments, LLC and AdvisorShares Trust; Notice of Application

    Science.gov (United States)

    2010-05-12

    ... replace any Deposit Security or Redemption Security that is a to-be-announced transaction (``TBA Transaction''). A TBA transaction is a method of trading mortgage-backed securities. In a TBA Transaction, the... amount of substituted cash in the case of TBA Transactions will be equivalent to the value of the TBA...

  6. Hybrid Security Policies

    Directory of Open Access Journals (Sweden)

    Radu CONSTANTINESCU

    2006-01-01

    Full Text Available Policy is defined as the rules and regulations set by the organization. They are laid down by management in compliance with industry regulations, law and internal decisions. Policies are mandatory. Security policies rules how the information is protected against security vulnerabilities and they are the basis for security awareness, training and vital for security audits. Policies are focused on desired results. The means of achieving the goals are defined on controls, standards and procedures.

  7. Graduate Students' Perceptions of Their Advisors: Is There Systematic Disadvantage in Mentorship?

    Science.gov (United States)

    Noy, Shiri; Ray, Rashawn

    2012-01-01

    We explore how race and gender shape graduate students' perceptions of their advisors. We find evidence that women of color and students in the biological/physical sciences report significantly less support than other groups. Our findings speak to the utility of the intersectionality framework for examining interpersonal relations in higher…

  8. Exploring Inner Speech as a Psycho-Educational Resource for Language Learning Advisors

    Science.gov (United States)

    McCarthy, Tanya M.

    2018-01-01

    The analysis of advising sessions has recognized common standards of the profession in areas such as advising skills employed and non-verbal communicative practices. There are however numerous variations in advisor behavior due to differences in cognitive processes. This study used a stimulated recall approach to identify the content of inner…

  9. Aspects Fostering the Programming of Today's College Radio Station: The Advisor's Perspective.

    Science.gov (United States)

    Sauls, Samuel J.

    To help ascertain leadership, guidance, and capabilities of the station advisor (those who foster the efforts of their student staffs), this paper provides an overview of programming elements discussing such topics as programming philosophy, general formats, and legal and ethical issues. It states that those advising the campus radio station can…

  10. Android security cookbook

    CERN Document Server

    Makan, Keith

    2013-01-01

    Android Security Cookbook' breaks down and enumerates the processes used to exploit and remediate Android app security vulnerabilities in the form of detailed recipes and walkthroughs.""Android Security Cookbook"" is aimed at anyone who is curious about Android app security and wants to be able to take the necessary practical measures to protect themselves; this means that Android application developers, security researchers and analysts, penetration testers, and generally any CIO, CTO, or IT managers facing the impeding onslaught of mobile devices in the business environment will benefit from

  11. Security protection of DICOM medical images using dual-layer reversible watermarking with tamper detection capability.

    Science.gov (United States)

    Tan, Chun Kiat; Ng, Jason Changwei; Xu, Xiaotian; Poh, Chueh Loo; Guan, Yong Liang; Sheah, Kenneth

    2011-06-01

    Teleradiology applications and universal availability of patient records using web-based technology are rapidly gaining importance. Consequently, digital medical image security has become an important issue when images and their pertinent patient information are transmitted across public networks, such as the Internet. Health mandates such as the Health Insurance Portability and Accountability Act require healthcare providers to adhere to security measures in order to protect sensitive patient information. This paper presents a fully reversible, dual-layer watermarking scheme with tamper detection capability for medical images. The scheme utilizes concepts of public-key cryptography and reversible data-hiding technique. The scheme was tested using medical images in DICOM format. The results show that the scheme is able to ensure image authenticity and integrity, and to locate tampered regions in the images.

  12. Report on Security 82

    International Nuclear Information System (INIS)

    Anon.

    1982-01-01

    The 1982 trade fair Security 82 presented a variety of equipment and systems for protection and security in general. Apart from physical protection devices to prevent theft, a great number of fire protection devices, transmitting apparatus, locator systems, metal detectors, protective devices against signal interception, and complete alarm systems were exhibited and explained. By means of specifications and brief descriptions, sometimes with figures, predominantly passive and active infrared sensors, light and microwave sensors, ultrasound and microwave Doppler effect devices for indoor and outdoor physical protection, as well as other alarm systems and fire alarm systems or entry control systems are presented in this report. Design and functioning mode of the equipment presented are illustrated by explaining the fields of employment. (orig.) [de

  13. Process Security in Chemical Engineering Education

    Science.gov (United States)

    Piluso, Cristina; Uygun, Korkut; Huang, Yinlun; Lou, Helen H.

    2005-01-01

    The threats of terrorism have greatly alerted the chemical process industries to assure plant security at all levels: infrastructure-improvement-focused physical security, information-protection-focused cyber security, and design-and-operation-improvement-focused process security. While developing effective plant security methods and technologies…

  14. [Changes in workers' rehabilitation procedures under the Brazilian social security system: modernization or undermining of social protection?].

    Science.gov (United States)

    Takahashi, Mara Alice Batista Conti; Iguti, Aparecida Mari

    2008-11-01

    This article describes the changes in workers' rehabilitation practices under the Brazilian National Social Security Institute (INSS) in the 1990s, in the context of neoliberal economic adjustment measures, based on an analysis of INSS documents from 1992 to 1997. The INSS plan for "modernization" of workers' rehabilitation led to: (1) dismantling of multidisciplinary teams; (2) induction of workers to accept proportional retirement pensions and voluntary layoffs; (3) under-utilization of the remaining INSS professional staff; (4) elimination of treatment programs for workers' rehabilitation; and (5) dismantling of INSS rehabilitation centers and clinics. The changes in the Brazilian social security system undermined the county's social security project and hegemony and reduced social security reform to a mere management and fiscal issue. Current "rehabilitation" falls far short of the institution's original purpose of social protection for workers, while aiming at economic regulation of the system to contain costs of workers' benefits. Workers that suffer work-related accidents are denied occupational rehabilitation, which aggravates their social disadvantage when they return to work.

  15. Radiological protection, safety and security issues in the industrial and medical applications of radiation sources

    Science.gov (United States)

    Vaz, Pedro

    2015-11-01

    The use of radiation sources, namely radioactive sealed or unsealed sources and particle accelerators and beams is ubiquitous in the industrial and medical applications of ionizing radiation. Besides radiological protection of the workers, members of the public and patients in routine situations, the use of radiation sources involves several aspects associated to the mitigation of radiological or nuclear accidents and associated emergency situations. On the other hand, during the last decade security issues became burning issues due to the potential malevolent uses of radioactive sources for the perpetration of terrorist acts using RDD (Radiological Dispersal Devices), RED (Radiation Exposure Devices) or IND (Improvised Nuclear Devices). A stringent set of international legally and non-legally binding instruments, regulations, conventions and treaties regulate nowadays the use of radioactive sources. In this paper, a review of the radiological protection issues associated to the use of radiation sources in the industrial and medical applications of ionizing radiation is performed. The associated radiation safety issues and the prevention and mitigation of incidents and accidents are discussed. A comprehensive discussion of the security issues associated to the global use of radiation sources for the aforementioned applications and the inherent radiation detection requirements will be presented. Scientific, technical, legal, ethical, socio-economic issues are put forward and discussed.

  16. Security risks arising from portable storage devices

    CSIR Research Space (South Africa)

    Molotsi, K

    2012-10-01

    Full Text Available of the security risks arising from the use of PSDs, and further provides possible security countermeasures to help organisations and users to protect their digital assets. APPROACH Literature review: ? To investigate security risks posed by PSDs... technology in the workplace. International Journal of Electronic Security and Digital Forensics. 3(1): 73?81 [3] Kim, K., Kim, E. & Hong S. (2009). Privacy information protection in portable device. Proceedings of International Conference on Convergence...

  17. 6 CFR 13.24 - Protective order.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Protective order. 13.24 Section 13.24 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY PROGRAM FRAUD CIVIL REMEDIES § 13.24 Protective order. (a) A party or a prospective witness or deponent may file a motion for a protective order...

  18. Radiation Protection, Safety and Security Issues in Ghana

    International Nuclear Information System (INIS)

    Boadu, M. B.; Emi-Reynolds, G.; Amoako, J. K.; Hasford, F.; Akrobortu, E.

    2015-01-01

    The Radiation Protection Board was established in 1993 by PNDC Law 308 as the National Competent Authority for the regulation of radiation sources and radioactive materials in Ghana. The mandate and responsibilities of RPB are prescribed in the legislative instrument, LI 1559 issued in 1993. The operational functions of the Board are carried out by the Radiation Protection Institute, which was established to provide technical support for the enforcement of the legislative instrument. The regulatory activities include among others: – Issuance permits for the import/export of any radiation producing device and radioactive materials into/out of the country. It therefore certifies the radioactivity levels in food and the environmental samples. – Authorization and Inspection of practices using radiation sources and radioactive materials in Ghana. – Undertakes safety assessment services and enforcement actions on practices using radiation sources and radioactive materials in line with regulations. – Provides guidance and technical support in fulfilling regulatory requirement to users of radiation producing devices and radioactive materials nationwide by monitoring of monthly radiation absorbed doses for personnel working at radiation facilities. – Provides support to the management of practices in respect of nuclear and radioactive waste programme. – Calibrates radiation emitting equipment and nuclear instrumentation to ensure the safety of patients, workers and the general public. – Establish guidelines for the mounting (non-ionizing) communication masts. – Environmental monitoring (non-ionizing) programmes for communication masts. With the establishment of the national competent authority, facilities using radioactive sources and radiation emitting devices have been brought under regulatory control. Effective regulatory control of radiation emitting devices are achieved through established legal framework, independent Regulatory Authority supported by

  19. 7 CFR 1780.14 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 12 2010-01-01 2010-01-01 false Security. 1780.14 Section 1780.14 Agriculture... (CONTINUED) WATER AND WASTE LOANS AND GRANTS General Policies and Requirements § 1780.14 Security. Loans will be secured by the best security position practicable in a manner which will adequately protect the...

  20. Company's Data Security - Case Study

    Science.gov (United States)

    Stera, Piotr

    This paper describes a computer network and data security problems in an existing company. Two main issues were pointed out: data loss protection and uncontrolled data copying. Security system was designed and implemented. The system consists of many dedicated programs. This system protect from data loss and detected unauthorized file copying from company's server by a dishonest employee.

  1. Re-designing the PhEDEx security model

    CERN Document Server

    Wildish, Anthony

    2013-01-01

    PhEDEx. the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model was designed to provide a safe working environment for site agents and operators, but provided little more protection than that. CMS data was not sufficiently protected against accidental loss caused by operator error or software bugs or from loss of data caused by deliberate manipulation of the database. Operations staff were given high levels of access to the database, beyond what should have been needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time.In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and r...

  2. Decree of the Czechoslovak Atomic Energy Commission concerning the security protection of nuclear installations and nuclear materials

    International Nuclear Information System (INIS)

    1989-01-01

    In compliance with the Czechoslovak State Surveillance over Nuclear Safety of Nuclear Installations Act No. 28/1984, the Decree specifies requirements for assuring security protection of nuclear installations (and their parts) and of nuclear materials with the aim to prevent their abuse for jeopardizing the environment and the health and lives of people. (P.A.)

  3. Mobile platform security

    CERN Document Server

    Asokan, N; Dmitrienko, Alexandra

    2013-01-01

    Recently, mobile security has garnered considerable interest in both the research community and industry due to the popularity of smartphones. The current smartphone platforms are open systems that allow application development, also for malicious parties. To protect the mobile device, its user, and other mobile ecosystem stakeholders such as network operators, application execution is controlled by a platform security architecture. This book explores how such mobile platform security architectures work. We present a generic model for mobile platform security architectures: the model illustrat

  4. 78 FR 77141 - U.S. Customs and Border Protection 2014 East Coast Trade Symposium: “Increasing Economic...

    Science.gov (United States)

    2013-12-20

    ..., 2013. Maria Luisa Boyce, Senior Advisor for Private Sector Engagement, Executive Director, Office of... Protection 2014 East Coast Trade Symposium: ``Increasing Economic Competitiveness Through Global Partnership... Competitiveness Through Global Partnership and Innovation.'' The format of the East Coast Trade Symposium will be...

  5. Smart security proven practices

    CERN Document Server

    Quilter, J David

    2014-01-01

    Smart Security: Understanding and Contributing to the Business is a video presentation. Length: 68 minutes. In Smart Security: Understanding and Contributing to the Business, presenter J. David Quilter demonstrates the benefits of how a fully integrated security program increases business profits and delivers smart security practices at the same time. The presentation does away with the misconception that security is only an expense. In fact, a well-integrated security program can protect business interests, thereby enhancing productivity and net income. Quilter covers cost analysis and secu

  6. Roofline Analysis in the Intel® Advisor to Deliver Optimized Performance for applications on Intel® Xeon Phi™ Processor

    OpenAIRE

    Koskela, TS; Lobet, M

    2017-01-01

    In this session we show, in two case studies, how the roofline feature of Intel Advisor has been utilized to optimize the performance of kernels of the XGC1 and PICSAR codes in preparation for Intel Knights Landing architecture. The impact of the implemented optimizations and the benefits of using the automatic roofline feature of Intel Advisor to study performance of large applications will be presented. This demonstrates an effective optimization strategy that has enabled these science appl...

  7. 36 CFR 1275.22 - Security.

    Science.gov (United States)

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false Security. 1275.22 Section... THE NIXON ADMINISTRATION Preservation and Protection § 1275.22 Security. The Archivist is responsible for providing adequate security for the Presidential historical materials. ...

  8. Securing Single Points of Compromise (SPoC)

    Energy Technology Data Exchange (ETDEWEB)

    Belangia, David Warren [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-06-25

    Securing the Single Points of Compromise that provide central services to the institution’s environment is paramount to success when trying to protect the business. (Fisk, 2014) Time Based Security mandates protection (erecting and ensuring effective controls) that last longer than the time to detect and react to a compromise. When enterprise protections fail, providing additional layered controls for these central services provides more time to detect and react. While guidance is readily available for securing the individual critical asset, protecting these assets as a group is not often discussed. Using best business practices to protect these resources as individual assets while leveraging holistic defenses for the group increases the opportunity to maximize protection time, allowing detection and reaction time for the SPoCs that is commensurate with the inherent risk of these centralized services.

  9. Electronic Communication of Protected Health Information: Privacy, Security, and HIPAA Compliance.

    Science.gov (United States)

    Drolet, Brian C; Marwaha, Jayson S; Hyatt, Brad; Blazar, Phillip E; Lifchez, Scott D

    2017-06-01

    Technology has enhanced modern health care delivery, particularly through accessibility to health information and ease of communication with tools like mobile device messaging (texting). However, text messaging has created new risks for breach of protected health information (PHI). In the current study, we sought to evaluate hand surgeons' knowledge and compliance with privacy and security standards for electronic communication by text message. A cross-sectional survey of the American Society for Surgery of the Hand membership was conducted in March and April 2016. Descriptive and inferential statistical analyses were performed of composite results as well as relevant subgroup analyses. A total of 409 responses were obtained (11% response rate). Although 63% of surgeons reported that they believe that text messaging does not meet Health Insurance Portability and Accountability Act of 1996 security standards, only 37% reported they do not use text messages to communicate PHI. Younger surgeons and respondents who believed that their texting was compliant were statistically significantly more like to report messaging of PHI (odds ratio, 1.59 and 1.22, respectively). A majority of hand surgeons in this study reported the use of text messaging to communicate PHI. Of note, neither the Health Insurance Portability and Accountability Act of 1996 statute nor US Department of Health and Human Services specifically prohibits this form of electronic communication. To be compliant, surgeons, practices, and institutions need to take reasonable security precautions to prevent breach of privacy with electronic communication. Communication of clinical information by text message is not prohibited under Health Insurance Portability and Accountability Act of 1996, but surgeons should use appropriate safeguards to prevent breach when using this form of communication. Copyright © 2017 American Society for Surgery of the Hand. Published by Elsevier Inc. All rights reserved.

  10. Protecting America's economy, environment, health, and security against invasive species requires a strong federal program in systematic biology

    Science.gov (United States)

    Hilda Diaz-Soltero; Amy Y. Rossman

    2011-01-01

    Systematics is the science that identifies and groups organisms by understanding their origins, relationships, and distributions. It is fundamental to understanding life on earth, our crops, wildlife, and diseases, and it provides the scientific foundation to recognize and manage invasive species. Protecting America's economy, environment, health, and security...

  11. Architects, Captains, and Dreamers: Creating Advisor Roles that Foster Youth-Adult Partnerships

    Science.gov (United States)

    Mitra, Dana; Lewis, Tiffanie; Sanders, Felicia

    2013-01-01

    While research has documented the many ways in which student voice can enable educational change, the process of how adults can help to enable student voice is less clear. This article examines how adults new to working as advisors of student voice initiatives begin to develop partnerships with young people. Using a Youth-Adult Partnership…

  12. The electronic security partnership of safety/security and information systems departments.

    Science.gov (United States)

    Yow, J Art

    2012-01-01

    The ever-changing world of security electronics is reviewed in this article. The author focuses on its usage in a hospital setting and the need for safety/security and information systems departments to work together to protect and get full value from IP systems.

  13. 77 FR 70795 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  14. 77 FR 70792 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ..., VA 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan R. Cantor... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  15. Mobile device security for dummies

    CERN Document Server

    Campagna, Rich; Krishnan, Ashwin

    2011-01-01

    The information you need to avoid security threats on corporate mobile devices Mobile devices have essentially replaced computers for corporate users who are on the go and there are millions of networks that have little to no security. This essential guide walks you through the steps for securing a network and building a bulletproof framework that will protect and support mobile devices in the enterprise. Featuring real-world case scenarios, this straightforward guide shares invaluable advice for protecting mobile devices from the loss of sensitive and confidential corporate informati

  16. 78 FR 15962 - Privacy Act of 1974; Department of Homeland Security, U.S. Customs and Border Protection-DHS/CBP...

    Science.gov (United States)

    2013-03-13

    ... Fax; Business Web site address; Business history; Physical Address(es); Mailing Address(es); Owner... Protection's Customs-Trade Partnership Against Terrorism program. Businesses accepted into the program... on higher risk businesses and thereby assists the agency in achieving its mission to secure the...

  17. Two-stage Security Controls Selection

    NARCIS (Netherlands)

    Yevseyeva, I.; Basto, Fernandes V.; Moorsel, van A.; Janicke, H.; Michael, Emmerich T. M.

    2016-01-01

    To protect a system from potential cyber security breaches and attacks, one needs to select efficient security controls, taking into account technical and institutional goals and constraints, such as available budget, enterprise activity, internal and external environment. Here we model the security

  18. Protecting livelihoods, boosting food security in Kenya | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Switching to Sudan grass for livestock fodder will increase food security in Kenya Farmers learned new techniques for producing livestock fodder, with important outcomes for household food security. ... The company provided drip kits to 300 farmers in Tana River for chilli production (through loans of US$74 per kit).

  19. Operating System Security

    CERN Document Server

    Jaeger, Trent

    2008-01-01

    Operating systems provide the fundamental mechanisms for securing computer processing. Since the 1960s, operating systems designers have explored how to build "secure" operating systems - operating systems whose mechanisms protect the system against a motivated adversary. Recently, the importance of ensuring such security has become a mainstream issue for all operating systems. In this book, we examine past research that outlines the requirements for a secure operating system and research that implements example systems that aim for such requirements. For system designs that aimed to

  20. Securing the Vista Environment

    CERN Document Server

    Gregory, Peter

    2007-01-01

    "Securing the Vista Environment" takes you on a quick tour of the most significant security features in Vista, Microsoft's first revision of Windows in almost six years. You'll get background on threats and vulnerabilities that will make you think differently about security. Security is more than just the technology and configurations--it's about how we use the system that makes it secure or not. Then we'll cover Vista's security features, from user privileges to Windows Defender, User Account Control, and BitLocker, as well as strategies for protecting your information from unwanted disclo

  1. Biometric Template Security

    Directory of Open Access Journals (Sweden)

    Abhishek Nagar

    2008-03-01

    Full Text Available Biometric recognition offers a reliable solution to the problem of user authentication in identity management systems. With the widespread deployment of biometric systems in various applications, there are increasing concerns about the security and privacy of biometric technology. Public acceptance of biometrics technology will depend on the ability of system designers to demonstrate that these systems are robust, have low error rates, and are tamper proof. We present a high-level categorization of the various vulnerabilities of a biometric system and discuss countermeasures that have been proposed to address these vulnerabilities. In particular, we focus on biometric template security which is an important issue because, unlike passwords and tokens, compromised biometric templates cannot be revoked and reissued. Protecting the template is a challenging task due to intrauser variability in the acquired biometric traits. We present an overview of various biometric template protection schemes and discuss their advantages and limitations in terms of security, revocability, and impact on matching accuracy. A template protection scheme with provable security and acceptable recognition performance has thus far remained elusive. Development of such a scheme is crucial as biometric systems are beginning to proliferate into the core physical and information infrastructure of our society.

  2. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  3. Foundations of hardware IP protection

    CERN Document Server

    Torres, Lionel

    2017-01-01

    This book provides a comprehensive and up-to-date guide to the design of security-hardened, hardware intellectual property (IP). Readers will learn how IP can be threatened, as well as protected, by using means such as hardware obfuscation/camouflaging, watermarking, fingerprinting (PUF), functional locking, remote activation, hidden transmission of data, hardware Trojan detection, protection against hardware Trojan, use of secure element, ultra-lightweight cryptography, and digital rights management. This book serves as a single-source reference to design space exploration of hardware security and IP protection. · Provides readers with a comprehensive overview of hardware intellectual property (IP) security, describing threat models and presenting means of protection, from integrated circuit layout to digital rights management of IP; · Enables readers to transpose techniques fundamental to digital rights management (DRM) to the realm of hardware IP security; · Introduce designers to the concept of salutar...

  4. Conducting an inspection of protection program operations

    International Nuclear Information System (INIS)

    Brown, S.; Howell, J.

    1987-01-01

    Protection Program Operations (PPO) encompasses the entire physical security program at a facility, including security construction and equipment, procedures, forces, management and supervision, and the integration of these elements into a total system. PPO subtopics are Physical Security Systems (PSS), Protection Forces (PF), and System Performance Tests (SPT). PSS assesses those security elements designed to protect security interests, and include sensors, surveillance devices, systems for transmission and integration of alarm and assessment information, barriers, lighting, etc. PF assesses the management, training, equipment and facilities, and skills and knowledge of the protective force. SPT includes Force-on-Force, Emergency Management Performance Test, and Limited Scope Performance Tests

  5. Transboundary natural area protection: Broadening the definition of national security

    Science.gov (United States)

    Haven B. Cook

    2007-01-01

    This paper looks at the definition and concept of national security, and examines how the environment is linked with national security. The traditional, state view of national security that guides most foreign policy includes the concepts of military power, sovereignty and geopolitical stability. This paper advocates broadening the definition of security to include...

  6. Nuclear security standard: Argentina approach

    International Nuclear Information System (INIS)

    Bonet Duran, Stella M.; Rodriguez, Carlos E.; Menossi, Sergio A.; Serdeiro, Nelida H.

    2007-01-01

    Argentina has a comprehensive regulatory system designed to assure the security and safety of radioactive sources, which has been in place for more than fifty years. In 1989 the Radiation Protection and Nuclear Safety branch of the National Atomic Energy Commission created the 'Council of Physical Protection of Nuclear Materials and Installations' (CAPFMIN). This Council published in 1992 a Physical Protection Standard based on a deep and careful analysis of INFCIRC 225/Rev.2 including topics like 'sabotage scenario'. Since then, the world's scenario has changed, and some concepts like 'design basis threat', 'detection, delay and response', 'performance approach and prescriptive approach', have been applied to the design of physical protection systems in facilities other than nuclear installations. In Argentina, radioactive sources are widely used in medical and industrial applications with more than 1,600 facilities controlled by the Nuclear Regulatory Authority (in spanish ARN). During 2005, measures like 'access control', 'timely detection of intruder', 'background checks', and 'security plan', were required by ARN for implementation in facilities with radioactive sources. To 'close the cycle' the next step is to produce a regulatory standard based on the operational experience acquired during 2005. ARN has developed a set of criteria for including them in a new standard on security of radioactive materials. Besides, a specific Regulatory Guide is being prepared to help licensees of facilities in design a security system and to fulfill the 'Design of Security System Questionnaire'. The present paper describes the proposed Standard on Security of Radioactive Sources and the draft of the Nuclear Security Regulatory Guidance, based on our regulatory experience and the latest international recommendations. (author)

  7. Systems Thinking Safety Analysis: Nuclear Security Assessment of Physical Protection System in Nuclear Power Plants

    Directory of Open Access Journals (Sweden)

    Tae Ho Woo

    2013-01-01

    Full Text Available The dynamical assessment has been performed in the aspect of the nuclear power plants (NPPs security. The physical protection system (PPS is constructed by the cyber security evaluation tool (CSET for the nuclear security assessment. The systems thinking algorithm is used for the quantifications by the Vensim software package. There is a period of 60 years which is the life time of NPPs' operation. The maximum possibility happens as 3.59 in the 30th year. The minimum value is done as 1.26 in the 55th year. The difference is about 2.85 times. The results of the case with time delay have shown that the maximum possibility of terror or sabotage incident happens as 447.42 in the 58th year and the minimum value happens as 89.77 in the 51st year. The difference is about 4.98 times. Hence, if the sabotage happens, the worst case is that the intruder can attack the target of the nuclear material in about one and a half hours. The general NPPs are modeled in the study and controlled by the systematic procedures.

  8. Communications and information infrastructure security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Communication and Information Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering strategies for protecting the telecommunications sector, wireless security, advanced web based technology for emergency situations. Science and technology for critical infrastructure consequence mitigation are also discussed.

  9. International Responses to Human Protection Crises: Responsibility to Protect and the Emerging Protection Regime*

    OpenAIRE

    Bellamy, Alex J.

    2015-01-01

    This essay examines contemporary debates about human protection by the UN Security Council and others in response to major humanitarian crises. It argues that there are clear signs of an emerging international human protection regime in the evolving practice of the Security Council and suggests that this regime is based on an accommodation between different moral accounts of humanitarian intervention. The first section examines some of the legal and moral debates that have arisen with respect...

  10. Multi-State Initiatives---Agriculture Security Preparedness

    National Research Council Canada - National Science Library

    Gordon, Ellen

    2004-01-01

    ... to protect the nation's food security. The National Homeland Security Strategy puts states on the front lines in the war against terrorism including the struggle to secure the agriculture industry from potentially devastating attack...

  11. Why SCADA security is NOT like Computer Centre Security

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    Today, the industralized world lives in symbiosis with control systems (aka SCADA systems): it depends on power distribution, oil production, public transport, automatic production lines. While the convenience is at hand, still too many control systems are designed without any security in mind, lack basic security protections, and are not even robust enough to withstand basic attacks. The Stuxnet worm attacking Siemens PLCs in 2010 was another close call. Attackers currently enjoy hacking control systems, and aim to switch lights off. This presentation shall recap the current situation and discuss the differences (or not) between computer center cyber-security and control system cyber-security.

  12. Multi-Level Data-Security and Data-Protection in a Distributed Search Infrastructure for Digital Medical Samples.

    Science.gov (United States)

    Witt, Michael; Krefting, Dagmar

    2016-01-01

    Human sample data is stored in biobanks with software managing digital derived sample data. When these stand-alone components are connected and a search infrastructure is employed users become able to collect required research data from different data sources. Data protection, patient rights, data heterogeneity and access control are major challenges for such an infrastructure. This dissertation will investigate concepts for a multi-level security architecture to comply with these requirements.

  13. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  14. Security Issues for Mobile Medical Imaging: A Primer.

    Science.gov (United States)

    Choudhri, Asim F; Chatterjee, Arindam R; Javan, Ramin; Radvany, Martin G; Shih, George

    2015-10-01

    The end-user of mobile device apps in the practice of clinical radiology should be aware of security measures that prevent unauthorized use of the device, including passcode policies, methods for dealing with failed login attempts, network manager-controllable passcode enforcement, and passcode enforcement for the protection of the mobile device itself. Protection of patient data must be in place that complies with the Health Insurance Portability and Accountability Act and U.S. Federal Information Processing Standards. Device security measures for data protection include methods for locally stored data encryption, hardware encryption, and the ability to locally and remotely clear data from the device. As these devices transfer information over both local wireless networks and public cell phone networks, wireless network security protocols, including wired equivalent privacy and Wi-Fi protected access, are important components in the chain of security. Specific virtual private network protocols, Secure Sockets Layer and related protocols (especially in the setting of hypertext transfer protocols), native apps, virtual desktops, and nonmedical commercial off-the-shelf apps require consideration in the transmission of medical data over both private and public networks. Enterprise security and management of both personal and enterprise mobile devices are discussed. Finally, specific standards for hardware and software platform security, including prevention of hardware tampering, protection from malicious software, and application authentication methods, are vital components in establishing a secure platform for the use of mobile devices in the medical field. © RSNA, 2015.

  15. Smart responsive phosphorescent materials for data recording and security protection.

    Science.gov (United States)

    Sun, Huibin; Liu, Shujuan; Lin, Wenpeng; Zhang, Kenneth Yin; Lv, Wen; Huang, Xiao; Huo, Fengwei; Yang, Huiran; Jenkins, Gareth; Zhao, Qiang; Huang, Wei

    2014-04-07

    Smart luminescent materials that are responsive to external stimuli have received considerable interest. Here we report ionic iridium (III) complexes simultaneously exhibiting mechanochromic, vapochromic and electrochromic phosphorescence. These complexes share the same phosphorescent iridium (III) cation with a N-H moiety in the N^N ligand and contain different anions, including hexafluorophosphate, tetrafluoroborate, iodide, bromide and chloride. The anionic counterions cause a variation in the emission colours of the complexes from yellow to green by forming hydrogen bonds with the N-H proton. The electronic effect of the N-H moiety is sensitive towards mechanical grinding, solvent vapour and electric field, resulting in mechanochromic, vapochromic and electrochromic phosphorescence. On the basis of these findings, we construct a data-recording device and demonstrate data encryption and decryption via fluorescence lifetime imaging and time-gated luminescence imaging techniques. Our results suggest that rationally designed phosphorescent complexes may be promising candidates for advanced data recording and security protection.

  16. Current Trends in providing the Toys Security and Consumer Protection

    Directory of Open Access Journals (Sweden)

    Luiela Magdalena Csorba

    2014-01-01

    Full Text Available The goods and services market is not in equilibrium. This affects continuously the consumers under multiple aspects: economic, educational, health insurance and security, and so on. Not even the toys market outlets or the toys trading market aren’t trouble free. Because publications in the toys consumer protection field are seldom (legislation is the starting point in analyzing this area, the checks carried out at national level which showed the marketed toys insecurity and the abuses of the economic agents in this sector determined us to analyze the degree in which people knows the toy-related injuries and the danger to which they expose their own children when purchasing dangerous toys. That’s why a quantitative research was conducted, using the method of questionnaire, distributed through the Romanian consumers, with the aim to check the empirically awareness and the seriousness with which they relate the risks concerning the toys consume.

  17. Exploring Factors Influencing Self-Efficacy in Information Security an Empirical Analysis by Integrating Multiple Theoretical Perspectives in the Context of Using Protective Information Technologies

    Science.gov (United States)

    Reddy, Dinesh Sampangirama

    2017-01-01

    Cybersecurity threats confront the United States on a daily basis, making them one of the major national security challenges. One approach to meeting these challenges is to improve user cybersecurity behavior. End user security behavior hinges on end user acceptance and use of the protective information technologies such as anti-virus and…

  18. A STRONG SECURITY PROTOCOL AGAINST FINGERPRINT DATABASE ATTACKS

    Directory of Open Access Journals (Sweden)

    U. Latha

    2013-08-01

    Full Text Available The Biometric data is subject to on-going changes and create a crucial problem in fingerprint database. To deal with this, a security protocol is proposed to protect the finger prints information from the prohibited users. Here, a security protocol is proposed to protect the finger prints information. The proposed system comprised of three phases namely, fingerprint reconstruction, feature extraction and development of trigon based security protocol. In fingerprint reconstruction, the different crack variance level finger prints images are reconstructed by the M-band Dual Tree Complex Wavelet Transform (DTCWT. After that features are extracted by binarization. A set of finger print images are utilized to evaluate the performance of security protocol and the result from this process guarantees the healthiness of the proposed trigon based security protocol. The implementation results show the effectiveness of proposed trigon based security protocol in protecting the finger print information and the achieved improvement in image reconstruction and the security process.

  19. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  20. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  1. 49 CFR 193.2913 - Security monitoring.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security monitoring. 193.2913 Section 193.2913...: FEDERAL SAFETY STANDARDS Security § 193.2913 Security monitoring. Each protective enclosure and the area.... Monitoring must be by visual observation in accordance with the schedule in the security procedures under...

  2. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    Full Text Available The design of physical security measures is a specialized technical area that does not fall in the normal skill record and resume of commanders, architects, engineers, and project managers. This document provides guidance to those parties tasked with implementing existing and emerging physical protection system requirements: -    Creation of a single-source reference for the design and construction of physical security measures for high-risk personnel (HRP. -    Promulgation of multi-service standard recommendations and considerations. -    Potential increase of productivity of HRP and reduced temporary housing costs through clarification of considerations, guidance on planning, and provision of design solutions. -    Reduction of facility project costs. -    Better performance of modernized facilities, in terms of force protection, than original facilities. Throughout this process you must ensure: confidentiality, appropriate Public Relations, sustainability, compliance with all industrial guidelines and legal and regulatory requirement, constant review and revision to accommodate new circumstances or threats. Introduction Physical security is an extremely broad topic. It encompasses access control devices such as smart cards, air filtration and fireproofing. It is also heavily reliant on infrastructure. This means that many of the ideal physical security measures may not be economically or physically feasible for existing sites. Many businesses do not have the option of building their own facility from the ground up; thus physical security often must be integrated into an existing structure. This limits the overall set of security measures that can be installed. There is an aspect of physical security that is often overlooked; the humans that interact with it. Humans commit crime for a number of reasons. The document focuses on two building types: the HRP office and the HRP residence. HRP are personnel who are likely to be

  3. 7 CFR 1980.372 - Protective advances.

    Science.gov (United States)

    2010-01-01

    ... or protect the physical security. Attorney fees are not a protective advance. The Lender will not... Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, RURAL BUSINESS... advances must constitute an indebtedness of the borrower to the Lender and be secured by the security...

  4. 7 CFR 3575.48 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Security. 3575.48 Section 3575.48 Agriculture... GENERAL Community Programs Guaranteed Loans § 3575.48 Security. (a) Lender responsibility. The lender is responsible for obtaining and maintaining proper and adequate security to protect the interest of the lender...

  5. 40 CFR 265.14 - Security.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false Security. 265.14 Section 265.14... Facility Standards § 265.14 Security. (a) The owner or operator must prevent the unknowing entry, and...) for discussion of security requirements at disposal facilities during the post-closure care period...

  6. 19 CFR 19.47 - Security.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Security. 19.47 Section 19.47 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY CUSTOMS WAREHOUSES, CONTAINER STATIONS AND CONTROL OF MERCHANDISE THEREIN Container Stations § 19.47 Security. The...

  7. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  8. Security system signal supervision

    International Nuclear Information System (INIS)

    Chritton, M.R.; Matter, J.C.

    1991-09-01

    This purpose of this NUREG is to present technical information that should be useful to NRC licensees for understanding and applying line supervision techniques to security communication links. A review of security communication links is followed by detailed discussions of link physical protection and DC/AC static supervision and dynamic supervision techniques. Material is also presented on security for atmospheric transmission and video line supervision. A glossary of security communication line supervision terms is appended. 16 figs

  9. Privacy and security of patient data in the pathology laboratory.

    Science.gov (United States)

    Cucoranu, Ioan C; Parwani, Anil V; West, Andrew J; Romero-Lauro, Gonzalo; Nauman, Kevin; Carter, Alexis B; Balis, Ulysses J; Tuthill, Mark J; Pantanowitz, Liron

    2013-01-01

    Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI). In the United States, the Health Insurance Portability and Accountability Act (HIPAA) govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  10. Privacy and security of patient data in the pathology laboratory

    Directory of Open Access Journals (Sweden)

    Ioan C Cucoranu

    2013-01-01

    Full Text Available Data protection and security are critical components of routine pathology practice because laboratories are legally required to securely store and transmit electronic patient data. With increasing connectivity of information systems, laboratory work-stations, and instruments themselves to the Internet, the demand to continuously protect and secure laboratory information can become a daunting task. This review addresses informatics security issues in the pathology laboratory related to passwords, biometric devices, data encryption, internet security, virtual private networks, firewalls, anti-viral software, and emergency security situations, as well as the potential impact that newer technologies such as mobile devices have on the privacy and security of electronic protected health information (ePHI. In the United States, the Health Insurance Portability and Accountability Act (HIPAA govern the privacy and protection of medical information and health records. The HIPAA security standards final rule mandate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of ePHI. Importantly, security failures often lead to privacy breaches, invoking the HIPAA privacy rule as well. Therefore, this review also highlights key aspects of HIPAA and its impact on the pathology laboratory in the United States.

  11. Career advising in family medicine: a theoretical framework for structuring the medical student/faculty advisor interview

    Directory of Open Access Journals (Sweden)

    Melissa Bradner

    2013-08-01

    Full Text Available Background: There are unique challenges to recruiting students into the specialty of family medicine within academic medical centers. Methods: At Virginia Commonwealth University, we developed an advising framework to help students address institutional and personal obstacles to choosing family medicine as a career. Results: The role of a faculty advisor is not to direct the student to a career choice but rather to foster a mentor relationship and help the student come to his or her own realizations regarding career choice. The faculty advisor/medical student interview is conceptualized as five discussion topics: self-knowledge, perception, organizational voice, cognitive dissonance, and anticipatory counseling. Conclusion: This framework is intended to assist faculty in their efforts to encourage students to consider a career in family medicine.

  12. Seven layers of security to help protect biomedical research facilities.

    Science.gov (United States)

    Mortell, Norman

    2010-04-01

    In addition to risks such as theft and fire that can confront any type of business, the biomedical research community often faces additional concerns over animal rights extremists, infiltrations, data security and intellectual property rights. Given these concerns, it is not surprising that the industry gives a high priority to security. This article identifies security threats faced by biomedical research companies and shows how these threats are ranked in importance by industry stakeholders. The author then goes on to discuss seven key 'layers' of security, from the external environment to the research facility itself, and how these layers all contribute to the creation of a successfully secured facility.

  13. 40 CFR 264.14 - Security.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 25 2010-07-01 2010-07-01 false Security. 264.14 Section 264.14... Standards § 264.14 Security. (a) The owner or operator must prevent the unknowing entry, and minimize the...) for discussion of security requirements at disposal facilities during the post-closure care period...

  14. Thermal performance advisor expert system development

    International Nuclear Information System (INIS)

    McClintock, M.; Hirota, N.; Metzinger, R.

    1991-01-01

    In recent years the electric industry has developed an increased interest in improving efficiency of nuclear power plants. EPRI has embarked upon a research project RP2407, Nuclear Plant Performance Improvements which is designed to address needs in this area. One product of this project has been the Thermal Performance Diagnostic Manual for Nuclear Power Plants (NP-4990P). The purpose of this manual is to provide engineering personnel at nuclear power plants with a consistent way in which to identify thermal performance problems. General Physics is also involved in the development of another computer system called Fossil Thermal Performance Advisor (FTPA) which helps operators improve performance for fossil power plants. FTPA is a joint venture between General Physics and New York State Electric and Gas Company. This paper describes both of these computer systems and uses the FTPA as an interesting comparison that illustrates the considerations required for the development of a computer system that effectively addresses the needs of the users

  15. Develop a solution for protecting and securing enterprise networks from malicious attacks

    Science.gov (United States)

    Kamuru, Harshitha; Nijim, Mais

    2014-05-01

    In the world of computer and network security, there are myriad ways to launch an attack, which, from the perspective of a network, can usually be defined as "traffic that has huge malicious intent." Firewall acts as one of the measure in order to secure the device from incoming unauthorized data. There are infinite number of computer attacks that no firewall can prevent, such as those executed locally on the machine by a malicious user. From the network's perspective, there are numerous types of attack. All the attacks that degrade the effectiveness of data can be grouped into two types: brute force and precision. The Firewall that belongs to Juniper has the capability to protect against both types of attack. Denial of Service (DoS) attacks are one of the most well-known network security threats under brute force attacks, which is largely due to the high-profile way in which they can affect networks. Over the years, some of the largest, most respected Internet sites have been effectively taken offline by Denial of Service (DOS) attacks. A DoS attack typically has a singular focus, namely, to cause the services running on a particular host or network to become unavailable. Some DoS attacks exploit vulnerabilities in an operating system and cause it to crash, such as the infamous Win nuke attack. Others submerge a network or device with traffic so that there are no more resources to handle legitimate traffic. Precision attacks typically involve multiple phases and often involves a bit more thought than brute force attacks, all the way from reconnaissance to machine ownership. Before a precision attack is launched, information about the victim needs to be gathered. This information gathering typically takes the form of various types of scans to determine available hosts, networks, and ports. The hosts available on a network can be determined by ping sweeps. The available ports on a machine can be located by port scans. Screens cover a wide variety of attack traffic

  16. Beginning ASPNET Security

    CERN Document Server

    Dorrans, Barry

    2010-01-01

    Beginning ASP.NET 3.5 Security is geared for novice to intermediate ASP.NET programmers who wish to protect and defend their web sites against attack and exploitation. Beginning with a discussion of why we need security and the things that may occur when it is ignored and an overview of how ASP.NET works, readers are taken through the common steps in developing a web site, the security problems each area exposes and how these can be exploited. Visual Studio Security MVP Barry Dorrans teaches readers how they can defend their applications using the standard .NET framework, industry patterns and

  17. Critical infrastructure system security and resiliency

    CERN Document Server

    Biringer, Betty; Warren, Drake

    2013-01-01

    Security protections for critical infrastructure nodes are intended to minimize the risks resulting from an initiating event, whether it is an intentional malevolent act or a natural hazard. With an emphasis on protecting an infrastructure's ability to perform its mission or function, Critical Infrastructure System Security and Resiliency presents a practical methodology for developing an effective protection system that can either prevent undesired events or mitigate the consequences of such events.Developed at Sandia National Labs, the authors' analytical approach and

  18. EFFICIENCY INDICATORS INFORMATION MANAGEMENT IN INTEGRATED SECURITY SYSTEMS

    Directory of Open Access Journals (Sweden)

    N. S. Rodionova

    2014-01-01

    Full Text Available Summary. Introduction of information technology to improve the efficiency of security activity leads to the need to consider a number of negative factors associated with in consequence of the use of these technologies as a key element of modern security systems. One of the most notable factor is the exposure to information processes in protection systems security threats. This largely relates to integrated security systems (ISS is the system of protection with the highest level of informatization security functions. Significant damage to protected objects that they could potentially incur as a result of abnormal operation ISS, puts a very actual problem of assessing factors that reduce the efficiency of the ISS to justify the ways and methods to improve it. Because of the nature of threats and blocking distortion of information in the ISS of interest are: the volume undistorted ISF working environment, as a characteristic of data integrity; time access to information as a feature of its availability. This in turn leads to the need to use these parameters as the performance characteristics of information processes in the ISS - the completeness and timeliness of information processing. The article proposes performance indicators of information processes in integrated security systems in terms of optimal control procedures to protect information from unauthorized access. Set the considered parameters allows to conduct comprehensive security analysis of integrated security systems, and to provide recommendations to improve the management of information security procedures in them.

  19. Elaboration et Suivi des Budgets de Marketing Industriel: le Système ADVISOR

    OpenAIRE

    Choffray, Jean-Marie; Delabre, Gilles

    1982-01-01

    Cet article revoit les problèmes posés par l'élaboration et le suivi des budgets de marketing dans un environnement industriel. Il présente le système ADVISOR pour lequel nous avons développé un programme interactif adapté aux besoins des entreprises Françaises.

  20. Partnering With a Family Advisor to Improve Communication in a Pediatric Intensive Care Unit.

    Science.gov (United States)

    Czulada, Laura; Leino, Patience; Willis, Tina Schade

    2016-11-01

    Inadequate communication between medical teams and families can lead to errors and poor-quality care. The objective was to understand why communication between the clinical team and families was not occurring consistently in the pediatric intensive care unit and improve the system using a multidisciplinary improvement team including a family advisor. This improvement project used Lean Six Sigma. The team observed updates and collected documented communication, survey, interview, and focus group data from families and staff. Root causes of failures included lack of assigned responsibility, lack of defined daily update, and lack of a daily communication standard. Process changes were implemented, resulting in an increased mean documented communication rate from 13% pre intervention to 65% post intervention that was sustained for more than 2 years (P < .001). Including a family advisor as an equal member of an improvement team provides family empowerment and a greater chance of success in complex areas. © The Author(s) 2015.

  1. Secure computing on reconfigurable systems

    OpenAIRE

    Fernandes Chaves, R.J.

    2007-01-01

    This thesis proposes a Secure Computing Module (SCM) for reconfigurable computing systems. SC provides a protected and reliable computational environment, where data security and protection against malicious attacks to the system is assured. SC is strongly based on encryption algorithms and on the attestation of the executed functions. The use of SC on reconfigurable devices has the advantage of being highly adaptable to the application and the user requirements, while providing high performa...

  2. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  3. Cloud Security Requirements - A checklist with security and privacy requirements for public cloud services

    OpenAIRE

    Bernsmed, Karin; Meland, Per Håkon; Jaatun, Martin Gilje

    2015-01-01

    - This document contains a checklist that can be used to develop or evaluate security and privacy requirements for Cloud computing services. The content has been gathered from established industry standards and best practices, supplemented with requirements from European data protection legislation, and taking into account security issues identified in recent research on Cloud security. The document is intended to be used by potential cloud customers that need to assess the security of a c...

  4. Doctoral Advisor-Advisee Pairing in STEM Fields: Selection Criteria and Impact of Faculty, Student and Departmental Factors

    Directory of Open Access Journals (Sweden)

    Simy Joy

    2015-09-01

    Full Text Available Unlike the doctoral programs in places where students are paired with advisors at the time of admission itself, most US programs require the students to choose their advisors, and the advisors to formally accept the students as advisees. Little research has been done to understand how students and faculty approach this mutual selection and pairing process. This paper examines this process in STEM departments (Science, Technology, Engineering and Mathematics, with specific focus on factors influencing the decisions. Based on focus groups and interviews of doctoral students and faculty from STEM departments in an American university, we identify criteria applied by students and faculty in making their choices. Students were found to assess faculty on available funding, area of research, personality, ability to graduate students fast, and career prospects for students, and faculty to assess students on their qualifications/credentials and perceived ability to contribute to research. We also found that this mutual assessment was not objective, but influenced by perceptions associated with faculty gender and career stage, and student nationality. In the end, whether students and faculty were actually paired with persons of their choice depended on departmental factors including prevalent pairing practices, restrictions on student numbers per faculty, and reward structure. We discuss implications of the findings for research and practice.

  5. Data Security and Privacy in Cloud Computing

    OpenAIRE

    Yunchuan Sun; Junsheng Zhang; Yongping Xiong; Guangyu Zhu

    2014-01-01

    Data security has consistently been a major issue in information technology. In the cloud computing environment, it becomes particularly serious because the data is located in different places even in all the globe. Data security and privacy protection are the two main factors of user’s concerns about the cloud technology. Though many techniques on the topics in cloud computing have been investigated in both academics and industries, data security and privacy protection are becoming more impo...

  6. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  7. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  8. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  9. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  10. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  11. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  12. OTA director to be Clinton's science advisor

    Science.gov (United States)

    Leath, Audrey

    President Clinton has nominated John H. “Jack” Gibbons to be Assistant to the President for Science and Technology, and director of the White House Office of Science and Technology Policy (OSTP). For over a decade, Gibbons has served as director of the Office of Technology Assessment (OTA), a bipartisan research arm of Congress.In nominating Gibbons, Clinton said, “I am delighted to appoint a brilliant scientist and gifted administrator… It is profoundly important that the president have a science advisor who understands science, who understands technology, who understands the practical application of these disciplines to the myriad of problems we face today. And I can tell you that from [Vice-president] Al Gore on down to every other member of Congress I have discussed John Gibbons with, I have hardly ever received more glowing and more consistent recommendations for anyone.”

  13. Rapid repair advisor for motor-operated valves

    International Nuclear Information System (INIS)

    Somsel, J.K.

    1991-01-01

    This paper reports on the initial proposed application for the Rapid Repair Advisor project for motor-operated valves (MOVs). The expected benefits from an MOV testing expert system depend on the purpose of the testing. Straight acceptance testing (post-maintenance and surveillance) could benefit from field verification of test validity. Troubleshooting of failed operators is seldom difficult. Intermittent problems are difficult to resolve suggesting that trace recording capabilities are needed. Predictive diagnosis places the most demands on the interpretive skills of the engineer. However, the limit to predictive capabilities seems to lie in the design of the MOV and the measurable parameters. Utilities are expected to require a knowledgeable MOV maintenance engineer to make decisions on MOV maintenance and operability. The economics of developing an expert system are comparable to improved training for the end-users

  14. Security Transition Program Office 1994 fiscal year work plan WBS 6.11

    International Nuclear Information System (INIS)

    Brogdon, R.C. Jr.

    1993-10-01

    The Security Transition Program Office (STPO) will change the Hanford Safeguards and Security Protection Program from one that supported the national defense program to one that supports environmental restoration and waste management. A Successful Safeguards and Security Protection Program transition will have an industrial security foundation supplemented to protect material interests and information resources. The transition will change the current approaches to protection philosophy to ones that will provide the Hanford Site with the following: consolidation, reduction, and elimination of safeguards and security interests and targets; greater open Site access; maximum application of technology and automation; interpretation of security policies and procedures in light of the Hanford Site's environmental mission; coexistence with other emergency services; streamlined operations; and protection of employees and the public from health, safety, fire, security, and safeguards risks. This report describes the 1994 program objectives, the technical base, schedule baseline, cost, funding, manpower, and the 1993 program workscope

  15. Co-operation Between Different Authorities on Radiation and Health Protection Related to the Measures in Andreeva Bay

    International Nuclear Information System (INIS)

    Sneve, Malgorzata K.

    2003-01-01

    The Norwegian Radiation Protection Authority (NRPA) has been involved in the implementation of the Norwegian Plan of Action run by the Norwegian Government to ensure appropriate environmental protection and nuclear safety in the decommissioning of nuclear installations in the Northwest Russia. One objective is to ensure that the procedures used for the decommissioning of nuclear installations and radioactive waste management are appropriate and consistent with relevant policies and guidelines adopted by Russian regulatory bodies and international agencies. NRPA is an advisor for the Norwegian Ministry of Foreign Affairs on radiation protection and nuclear safety issues and ensures good co-operation with Russian authorities on the common goals. The Russian Federation state regulatory process imposes strict requirements on operators to demonstrate adequate safety, environmental and human health protection. Practically, however, there is little experience in Russia of how to assess coherently and combine all different issues within an overall process that leads to informed decision making. Regulatory requirements and related assessments tend to focus either on safety (prevention of accidents), protection of human health (in normal operations and in the event of accidents) or protection of the environment as distinct from human health, not on the whole problem. The Regulatory Support Project has been carried out by NRPA and different Russian regulatory bodies like Gosatomnadzor, Medbioextreme and others with support also from regulatory bodies in other countries. The major goal of the Regulatory Support Project is to support Russian regulatory bodies when developing guidelines and requirements for the planning, licensing and implementation of the industry projects. Another goal is that related industrial projects in Northwest Russia are managed in such a way as to efficiently secure an acceptable level of protection of human health and the environment, consistent with

  16. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  17. Data security breaches and privacy in Europe

    CERN Document Server

    Wong, Rebecca

    2013-01-01

    Data Security Breaches and Privacy in Europe aims to consider data protection and cybersecurity issues; more specifically, it aims to provide a fruitful discussion on data security breaches. A detailed analysis of the European Data Protection framework will be examined. In particular, the Data Protection Directive 95/45/EC, the Directive on Privacy and Electronic Communications and the proposed changes under the Data Protection Regulation (data breach notifications) and its implications are considered. This is followed by an examination of the Directive on Attacks against information systems a

  18. [Child protection network and the intersector implementation of the circle of security as alternatives to medication].

    Science.gov (United States)

    Becker, Ana Laura Martins M M; de Souza, Paulo Haddad; de Oliveira, Mônica Martins; Paraguay, Nestor Luiz Bruzzi B

    2014-09-01

    To describe the clinical history of a child with aggressive behavior and recurring death-theme speech, and report the experience of the team of authors, who proposed an alternative to medication through the establishment of a protection network and the inter-sector implementation of the circle of security concept. A 5-year-old child has a violent and aggressive behavior at the day-care. The child was diagnosed by the healthcare center with depressive disorder and behavioral disorder, and was medicated with sertraline and risperidone. Side effects were observed, and the medications were discontinued. Despite several actions, such as talks, teamwork, psychological and psychiatric follow-up, the child's behavior remained unchanged. A unique therapeutic project was developed by Universidade Estadual de Campinas' Medical School students in order to establish a connection between the entities responsible for the child's care (daycare center, healthcare center, and family). Thus, the team was able to develop a basic care protection network. The implementation of the inter-sector circle of security, as well as the communication and cooperation among the teams, produced very favorable results in this case. This initiative was shown to be a feasible and effective alternative to the use of medication for this child. Copyright © 2014 Sociedade de Pediatria de São Paulo. Publicado por Elsevier Editora Ltda. All rights reserved.

  19. Energy systems security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Energy Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to electricity transmission grids and their protection, risk assessment of energy systems, analysis of interdependent energy networks. Methods to manage electricity transmission disturbances so as to avoid blackouts are discussed, and self-healing energy system and a nano-enabled power source are presented.

  20. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  1. The Moderating Effect of Personality Traits on Advisor Relationships in Predicting Doctoral Student Burnout

    Science.gov (United States)

    Kosh, Emily P.

    2014-01-01

    Personality affects relationships. During the doctoral education, the second most important factor in degree completion, after financial support, is the student-advisor relationship. Approximately half of doctoral students do not finish their degrees. While it is known mentors have a profound impact on the success of doctoral students, the effect…

  2. The Northern States Power Company welding manual advisor

    International Nuclear Information System (INIS)

    Lu, Yi; Wood, R.M.

    1993-01-01

    The Welding Manual Advisor (WMA) is an object oriented expert system designed to assist Northern States Power (NSP) personnel in implementing the company's Welding Manual. The expert system captures the knowledge of welding experts, addresses important issues in welding activities and automates the use of the Welding Manual. It is estimated that use of the WMA will save $81,000 over the next six years at NSP, because of the reduction of labor and errors in the use of the Welding Manual, and facilitation of training of NSP personnel. The important features of the WMA include the accuracy and consistency in determining welding procedure and requirements, update capability, user friendly interface, on-line help function, back-up capability, and well-documented manuals

  3. Information security principles and practice

    CERN Document Server

    Stamp, Mark

    2011-01-01

    Now updated-your expert guide to twenty-first century information security Information security is a rapidly evolving field. As businesses and consumers become increasingly dependent on complex multinational information systems, it is more imperative than ever to protect the confidentiality and integrity of data. Featuring a wide array of new information on the most current security issues, this fully updated and revised edition of Information Security: Principles and Practice provides the skills and knowledge readers need to tackle any information security challenge. Taking a pract

  4. Robo advisor, your reliable partner? Building a trustworthy digital investment management service

    OpenAIRE

    Salo, Anni

    2017-01-01

    Investment management services have strongly relied on traditional face-to-face business models, causing the services being highly expensive and therefore available only for the wealthiest population. Recently a new digital business model, robo advisors, entered the market and are predicted to democratise the entire industry by bringing investment management services available to a wider public than ever before. Although the business models in financial services are changing, customer tr...

  5. 17 CFR 403.2 - Hypothecation of customer securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Hypothecation of customer... UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.2 Hypothecation of customer securities. Every registered government securities broker or dealer...

  6. Context aware adaptive security service model

    Science.gov (United States)

    Tunia, Marcin A.

    2015-09-01

    Present systems and devices are usually protected against different threats concerning digital data processing. The protection mechanisms consume resources, which are either highly limited or intensively utilized by many entities. The optimization of these resources usage is advantageous. The resources that are saved performing optimization may be utilized by other mechanisms or may be sufficient for longer time. It is usually assumed that protection has to provide specific quality and attack resistance. By interpreting context situation of business services - users and services themselves, it is possible to adapt security services parameters to countermeasure threats associated with current situation. This approach leads to optimization of used resources and maintains sufficient security level. This paper presents architecture of adaptive security service, which is context-aware and exploits quality of context data issue.

  7. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  8. Education and training for security personnel

    International Nuclear Information System (INIS)

    Chida, Toshiya

    2015-01-01

    It is said that Physical Protection (PP) has two purposes. One is to prevent from occurring risks of threat and terrorism and the other is to minimize damages which will be happened in case of unusual conditions or emergency situation. To achieve this goal, personnel who perform their duties should have professional knowledge and skills concerning security. However, since newcomers rarely satisfy their knowledge and skill for nuclear security in most cases. Therefore, we have to provide adequate education and training after they joined to our company. To this end, our company, located in Aomori Prefecture focused on security and physical protection for nuclear related facilities. In this paper, personnel training and challenges in order to bring up security personnel at our company will be introduced. (author)

  9. Women and social security

    NARCIS (Netherlands)

    Westerveld, M.; Pennings, F.; Vonk, G.

    2015-01-01

    Does ‘the’ social security take sufficient account of women? Are its protection schemes sufficiently aimed at safeguarding women’s interests? These are the questions I was invited to answer for this handbook on social security law. At the same time I was asked to adopt an unorthodox approach, one

  10. Designing physical protection technology for insider protection

    International Nuclear Information System (INIS)

    Trujillo, A.A.; Waddoups, I.G.

    1986-01-01

    Since its inception, the nuclear industry has been engaged in providing protection against an insider threat. Although insider protection activities have been fairly successful in the past, present societal conditions require increased protection to further minimize the existence of an insider or the consequences of an insider-perpetrated incident. Integration of insider protection techniques into existing administrative and operational procedures has resulted in economic and operational impacts. Future increases in insider protection may result in even greater impacts, so we must proceed wisely as new approaches are developed. Increased emphasis on background investigations, security clearances, human reliability programs, security awareness activities, and the development of technology to address the insider threat are evidence of continuing concern in this area. Experience ranging from operational test and evaluation of developmental equipment to conceptual designs for new facilities has led to the development of general principles and conclusions for mitigating the insider threat while minimizing adverse impacts on site operations. Important principles include real-time monitoring of personnel and material and requiring that the physical protection and material control and accounting systems to be much more coordinated and integrated than in the past

  11. Needs for Development of Nuclear Security Culture in Korea

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yoo, Ho Sik; Kwack, Sung Woo; Lee, Ho Jin; Lee, Jong Uk

    2005-01-01

    Over the past several years, the growing international threat of terrorism has necessitated strengthening of physical protection and security of nuclear materials and facilities. A number of countries have made efforts in improving their physical protection system especially in the field of hardware such as security equipment. While security hardware is important, the efficient use of the equipment is yet another important issue, which depends on the operating personnel and their attitudes in performing their duties. Therefore, Security experts said that the nuclear security would not be completed without security culture. However, Nuclear Security Culture has not been introduced and developed in Korea. This paper introduces the concept and model of Nuclear Security Culture and raises awareness of the needs to develop the Nuclear Security Culture in Korea

  12. Privacy vs security

    CERN Document Server

    Stalla-Bourdillon, Sophie; Ryan, Mark D

    2014-01-01

    Securing privacy in the current environment is one of the great challenges of today's democracies. Privacy vs. Security explores the issues of privacy and security and their complicated interplay, from a legal and a technical point of view. Sophie Stalla-Bourdillon provides a thorough account of the legal underpinnings of the European approach to privacy and examines their implementation through privacy, data protection and data retention laws. Joshua Philips and Mark D. Ryan focus on the technological aspects of privacy, in particular, on today's attacks on privacy by the simple use of today'

  13. Resilient Infrastructure and Building Security

    DEFF Research Database (Denmark)

    Ingwar, Mads Ingerslew

    inference. Persistent authentication offers an effective integrated protection measure that is distributed directly in the facility and is non-intrusive to the public and affordable to the facility owners. Persistent authentication is suitable for security sensitive applications and can help protect...... to authentication that combines traditional access control systems with the sensing technologies and tracking capabilities offered by smart environments. Our approach is called Persistent Authentication for Location-based Services. Persistent authentication enables the secure provision of location-based services...

  14. AP1000 Design for Security

    International Nuclear Information System (INIS)

    Long, L.B.; Cummins, W.E.; Winters, J.W.

    2006-01-01

    Nuclear power plants are protected from potential security threats through a combination of robust structures around the primary system and other vital equipment, security systems and equipment, and defensive strategy. The overall objective for nuclear power plant security is to protect public health and safety by ensuring that attacks or sabotage do not challenge the ability to safely shutdown the plant or protect from radiological releases. In addition, plants have systems, features and operational strategies to cope with external conditions, such as loss of offsite power, which could be created as part of an attack. Westinghouse considered potential security threats during design of the AP1000 PWR. The differences in plant configuration, safety system design, and safe shutdown equipment between existing plants and AP1000 affect potential vulnerabilities. This paper provides an evaluation of AP1000 with respect to vulnerabilities to security threats. The AP1000 design differs from the design of operating PWRs in the US in the configuration and the functional requirements for safety systems. These differences are intentional departures from conventional PWR designs which simplify plant design and enhance overall safety. The differences between the AP1000 PWR and conventional PWRs can impact vulnerabilities to security threats. The NRC addressed security concerns as part of their reviews for AP1000 Design Certification, and did not identify any security issues of concern. However, much of the detailed security design information for the AP1000 was deferred to the combined Construction and Operating License (COL) phase as many of the security issues are site-specific. Therefore, NRC review of security issues related to the AP1000 is not necessarily complete. Further, since the AP1000 plant design differs from existing PWRs, it is not obvious that the analyses and assessments prepared for existing plants also apply to the AP1000. We conclude that, overall, the AP1000

  15. Protecting the source. Securing nuclear material and strong radiation sources. New threats of terrorism are prompting the need for swift action to better secure nuclear material and strong radiation sources. Are measures already in place enough? The Stanford-Salzburg initiative suggests not

    International Nuclear Information System (INIS)

    Steinhausler, F.; Bunn, G.

    2003-01-01

    At a time of growing concern over threats of terrorism, the security of nuclear and radioactive material is an urgent and serious issue. Working with a range of partners, the IAEA has put into place a multi-faceted Action Plan to help countries upgrade their capabilities. But more needs to be done to counter new types of threats. One particular area that needs to be strengthened is the physical protection of nuclear and radioactive material. The attacks of 11 September 2001 opened our eyes to i he urgent need to strengthen national physical protection (PP) practices for nuclear and other radioactive material. The principle that highly radioactive material will protect itself does not apply to the newest generation of terrorists. Existing PP systems were not designed to deal with the threat of suicidal terrorists commanding the numbers, skills, training, and resources available to those who carried out the attacks in the US. Moreover, because there are no mandatory international standards for domestic PP systems for nuclear or radioactive material, protection measures vary greatly from country to country. The IAEA recommended standards (Inference/225/Rev. 4) were not designed with the new terrorist threats in mind and national practices often fall short of even these recommendations. The result is inadequate protection against the new form of terrorism. Few argue the point that national physical protection practices for nuclear and other radioactive material need to be strengthened. This article summarizes a Stanford-Salzburg plan developed by experts from Stanford University's Center for International Security and Cooperation, (USA) and revised at the EU-Physical Protection NUMAT Conference in September 2002 in Salzburg, Austria. It includes six recommended elements to consider in addition to what the IAEA is now doing to improve PP practices around the world: Establish a global list of physical protection priorities; Create a multilateral security cooperation

  16. Doing Research Together: A Study on the Views of Advisors with Intellectual Disabilities and Non-Disabled Researchers Collaborating in Research.

    Science.gov (United States)

    Puyalto, Carol; Pallisera, Maria; Fullana, Judit; Vilà, Montserrat

    2016-03-01

    Despite an increase in inclusive studies in recent years, research on the views of the people with and without disabilities who have participated in these studies is scarce. The aim of this study was to explore the perceptions and views of advisors with intellectual disabilities and non-disabled researchers who collaborated together on a joint project to study transition to adulthood. Two questionnaires were devised, one for advisors and one for researchers; two focus groups were held with people with intellectual disabilities, three focus groups with researchers, and one focus group with all participants together. Thematic analysis was used for the data analysis. The advisors valued this experience as an opportunity to learn new skills, freely express themselves on matters that affect them, and engage in a socially valued activity. The researchers considered that the participation of people with intellectual disabilities contributed to improving the quality of the research. The study provides a better understanding of inclusive research processes by taking into account participants' views. © 2015 John Wiley & Sons Ltd.

  17. Advanced API security securing APIs with OAuth 2.0, OpenID Connect, JWS, and JWE

    CERN Document Server

    Siriwardena, Prabath

    2014-01-01

    Advanced API Security is a complete reference to the next wave of challenges in enterprise security--securing public and private APIs. API adoption in both consumer and enterprises has gone beyond predictions. It has become the 'coolest' way of exposing business functionalities to the outside world. Both your public and private APIs, need to be protected, monitored and managed. Security is not an afterthought, but API security has evolved a lot in last five years. The growth of standards, out there, has been exponential. That's where AdvancedAPI Security comes in--to wade through the weeds

  18. (In-)security of smartphone anti-virus and security apps

    OpenAIRE

    Huber, Stephan; Rasthofer, Siegfried

    2016-01-01

    Android is by far the most popular operating system for smartphones today. Many people entrust their Android-based phone with highly sensitive data such as business documents and credit card information, or perform critical tasks such as online banking on their devices. To protect their devices against threats from malware or attackers who aim to exploit security vulnerabilities, many users rely on anti-virus and security apps available from renowned vendors. In this paper, we show that those...

  19. 32 CFR 700.826 - Physical security.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Physical security. 700.826 Section 700.826... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate... officer shall take action to protect and maintain the security of the command against dangers from fire...

  20. Does young adults' preferred role in decision making about health, money, and career depend on their advisors' leadership skills?

    Science.gov (United States)

    Garcia-Retamero, Rocio; Galesic, Mirta

    2013-01-01

    Few empirical data exist on how decision making about health differs from that in other crucial life domains with less threatening consequences. To shed light on this issue we conducted a study with 175 young adults (average age 19 years). We presented the participants with scenarios involving advisors who provided assistance in making decisions about health, money, and career. For each scenario, participants were asked to what extent they wanted the advisor to exhibit several leadership styles and competencies and what role (active, collaborative, or passive) they preferred to play when making decisions. Results show that decision making about health is distinct from that in the other domains in three ways. First, most of the participants preferred to delegate decision making about their health to their physician, whereas they were willing to collaborate or play an active role in decision making about their career or money. Second, the competencies and leadership style preferred for the physician differed substantially from those desired for advisors in the other two domains: Participants expected physicians to show more transformational leadership--the style that is most effective in a wide range of environments--than those who provide advice about financial investments or career. Finally, participants' willingness to share medical decision making with their physician was tied to how strongly they preferred that the physician shows an effective leadership style. In contrast, motivation to participate in decision making in the other domains was not related to preferences regarding advisors' leadership style or competencies. Our results have implications for medical practice as they suggest that physicians are expected to have superior leadership skills compared to those who provide assistance in other important areas of life.

  1. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  2. Security and health protection while working with a computer. Survey into the knowledge of users about legal and other requirements.

    OpenAIRE

    Šmejkalová, Petra

    2005-01-01

    This bachelor thesis is aimed at the knowledge of general computer users with regards to work security and health protection. It summarizes the relevant legislation and recommendations of ergonomic specialists. The practical part analyses results of a survey, which examined the computer workplaces and user habits when working with a computer.

  3. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  4. Evaluation of Data Security Measures in a Network Environment Towards Developing Cooperate Data Security Guidelines

    OpenAIRE

    Ayub Hussein Shirandula; Dr. G. Wanyembi; Mr. Maina karume

    2012-01-01

    Data security in a networked environment is a topic that has become significant in organizations. As companies and organizations rely more on technology to run their businesses, connecting system to each other in different departments for efficiency data security is the concern for administrators. This research assessed the data security measures put in place at Mumias Sugar Company and the effort it was using to protect its data. The researcher also highlighted major security issues that wer...

  5. Efficient Data Transfer Rate and Speed of Secured Ethernet Interface System

    Science.gov (United States)

    Ghanti, Shaila

    2016-01-01

    Embedded systems are extensively used in home automation systems, small office systems, vehicle communication systems, and health service systems. The services provided by these systems are available on the Internet and these services need to be protected. Security features like IP filtering, UDP protection, or TCP protection need to be implemented depending on the specific application used by the device. Every device on the Internet must have network interface. This paper proposes the design of the embedded Secured Ethernet Interface System to protect the service available on the Internet against the SYN flood attack. In this experimental study, Secured Ethernet Interface System is customized to protect the web service against the SYN flood attack. Secured Ethernet Interface System is implemented on ALTERA Stratix IV FPGA as a system on chip and uses the modified SYN flood attack protection method. The experimental results using Secured Ethernet Interface System indicate increase in number of genuine clients getting service from the server, considerable improvement in the data transfer rate, and better response time during the SYN flood attack. PMID:28116350

  6. Efficient Data Transfer Rate and Speed of Secured Ethernet Interface System.

    Science.gov (United States)

    Ghanti, Shaila; Naik, G M

    2016-01-01

    Embedded systems are extensively used in home automation systems, small office systems, vehicle communication systems, and health service systems. The services provided by these systems are available on the Internet and these services need to be protected. Security features like IP filtering, UDP protection, or TCP protection need to be implemented depending on the specific application used by the device. Every device on the Internet must have network interface. This paper proposes the design of the embedded Secured Ethernet Interface System to protect the service available on the Internet against the SYN flood attack. In this experimental study, Secured Ethernet Interface System is customized to protect the web service against the SYN flood attack. Secured Ethernet Interface System is implemented on ALTERA Stratix IV FPGA as a system on chip and uses the modified SYN flood attack protection method. The experimental results using Secured Ethernet Interface System indicate increase in number of genuine clients getting service from the server, considerable improvement in the data transfer rate, and better response time during the SYN flood attack.

  7. ABOUT THE SPECIAL INVESTIGATIONS OF THE PROTECTION OF THE TECHNICAL SECURITY SYSTEMS AGAINST INFORMATION LEAKAGE DUE TO THE ACOUSTO-ELECTRICAL TRANSFORMATIONS

    Directory of Open Access Journals (Sweden)

    A. P. Durakovskiy

    2016-12-01

    Full Text Available None of the critically important facilities can operate without the engineered safety system. Functionally varied security networks or a fire alarm system can refer to this system as well as safety and reliability which are provided by secured energy, water and heating supply. In the process of attestation according to the requirements of information security of information objects with such technical means, it is necessary to conduct special investigations of protection against leakage of acoustic speech information through the channels of the acousto-electrical transformations (AET. There are major aspects in the data leak via AET, which currently include the following: lack of and /or obtaining legal and safety norms to regulate specified parameters; lack of the automated hardware and software system for some AET variations to carry out measurements; lack of specified safety equipment for some AET variations; lack of shelter security units; high costs of AET measurement and control units; and low measurement repeatability.

  8. Re-thinking Grid Security Architecture

    NARCIS (Netherlands)

    Demchenko, Y.; de Laat, C.; Koeroo, O.; Groep, D.; van Engelen, R.; Govindaraju, M.; Cafaro, M.

    2008-01-01

    The security models used in Grid systems today strongly bear the marks of their diverse origin. Historically retrofitted to the distributed systems they are designed to protect and control, the security model is usually limited in scope and applicability, and its implementation tailored towards a

  9. Theoretical construction of the contextualized dynamics of the constant shaping of advisor professors in the teaching unit

    Directory of Open Access Journals (Sweden)

    Nirma Pérez-Pelipiche

    2016-10-01

    Full Text Available This work paper shows research results on the contextualized dynamics of the constant shaping of advisor professors in the teaching unit, taking epistemological foundations as a starting point, which substantiate their theoretical construction. A model has been displayed basing on comprehension and interpretation of this process as a whole, in which its subsystems, components, structure, relations and levels among them, prove contradictions that become evident in such process, therefore allowing to structure the dynamics of shaping professors as an instrument, earning, as a result, the transforming capability of advisor professors when practicing their skill, having the teaching unit as a scenary. In that way we used different techniques: questionnaire, interviews, observation, statistical techniques and methods: historical-logical; analysis-synthesis and systemic-structural-functional, all of those ones from the hermeneutic-dialectic focus.

  10. Marine data security based on blockchain technology

    Science.gov (United States)

    Yang, Zhao; Xie, Weiwei; Huang, Lei; Wei, Zhiqiang

    2018-03-01

    With the development of marine observation technology and network technology, the volume of marine data growing rapidly. This brings new challenges for data storage and transmission. How to protect data security of marine big data has become an urgent problem. The traditional information security methods’ characteristic is centralization. These technologies cannot provide whole process protection, e.g., data storage, data management and application of data. The blockchain technology is a novel technology, which can keep the data security and reliability by using decentralized methodology. It has aroused wide interest in the financial field. In this paper, we describe the concept, characteristics and key technologies of blockchain technology and introduce it into the field of marine data security.

  11. An intelligent, knowledge-based multiple criteria decision making advisor for systems design

    Science.gov (United States)

    Li, Yongchang

    of an appropriate decision making method. Furthermore, some DMs may be exclusively using one or two specific methods which they are familiar with or trust and not realizing that they may be inappropriate to handle certain classes of the problems, thus yielding erroneous results. These issues reveal that in order to ensure a good decision a suitable decision method should be chosen before the decision making process proceeds. The first part of this dissertation proposes an MCDM process supported by an intelligent, knowledge-based advisor system referred to as Multi-Criteria Interactive Decision-Making Advisor and Synthesis process (MIDAS), which is able to facilitate the selection of the most appropriate decision making method and which provides insight to the user for fulfilling different preferences. The second part of this dissertation presents an autonomous decision making advisor which is capable of dealing with ever-evolving real time information and making autonomous decisions under uncertain conditions. The advisor encompasses a Markov Decision Process (MDP) formulation which takes uncertainty into account when determines the best action for each system state. (Abstract shortened by UMI.)

  12. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  13. The Advisor as Servant: The Theoretical and Philosophical Relevance of Servant Leadership to Academic Advising

    Science.gov (United States)

    McClellan, Jeffrey L.

    2007-01-01

    Servant. This novel actively portrays Greenleaf's concept of servant leadership by describing the extracurricular work of a university professor. Consequently, some scholars have demonstrated the relevance of servant leadership to classroom instruction (Powers & Moore, 2005). However, it was not as an instructor, but as an advisor that the…

  14. Implementation of computer security at nuclear facilities in Germany

    Energy Technology Data Exchange (ETDEWEB)

    Lochthofen, Andre; Sommer, Dagmar [Gesellschaft fuer Anlagen- und Reaktorsicherheit mbH (GRS), Koeln (Germany)

    2013-07-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  15. Implementation of computer security at nuclear facilities in Germany

    International Nuclear Information System (INIS)

    Lochthofen, Andre; Sommer, Dagmar

    2013-01-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  16. Network and Database Security: Regulatory Compliance, Network, and Database Security - A Unified Process and Goal

    OpenAIRE

    Errol A. Blake

    2007-01-01

    Database security has evolved; data security professionals have developed numerous techniques and approaches to assure data confidentiality, integrity, and availability. This paper will show that the Traditional Database Security, which has focused primarily on creating user accounts and managing user privileges to database objects are not enough to protect data confidentiality, integrity, and availability. This paper is a compilation of different journals, articles and classroom discussions ...

  17. 75 FR 54673 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2010-09-08

    ... financial journal soliciting nominations for municipal advisor candidates, with the Nominating Committee... must be associated with a municipal advisor. For the first time, the MSRB has been authorized to promulgate rules governing the conduct of municipal advisors who must be fairly represented on the Board...

  18. 75 FR 61806 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2010-10-06

    ... under MSRB Rule A-3(i), to allow the Nominating Committee to solicit nominations for municipal advisor... Independent Public Finance Advisors, dated September 22, 2010 (``NAIPFA Letter''); letter from Michael Decker... No. 1, to address concerns raised by commenters, MSRB proposes that advisor representatives (as...

  19. Privacy and security in teleradiology

    International Nuclear Information System (INIS)

    Ruotsalainen, Pekka

    2010-01-01

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  20. Privacy and security in teleradiology

    Energy Technology Data Exchange (ETDEWEB)

    Ruotsalainen, Pekka [National Institute for Health and Welfare, Helsinki (Finland)], E-mail: pekka.ruotsalainen@THL.fi

    2010-01-15

    Teleradiology is probably the most successful eHealth service available today. Its business model is based on the remote transmission of radiological images (e.g. X-ray and CT-images) over electronic networks, and on the interpretation of the transmitted images for diagnostic purpose. Two basic service models are commonly used teleradiology today. The most common approach is based on the message paradigm (off-line model), but more developed teleradiology systems are based on the interactive use of PACS/RIS systems. Modern teleradiology is also more and more cross-organisational or even cross-border service between service providers having different jurisdictions and security policies. This paper defines the requirements needed to make different teleradiology models trusted. Those requirements include a common security policy that covers all partners and entities, common security and privacy protection principles and requirements, controlled contracts between partners, and the use of security controls and tools that supporting the common security policy. The security and privacy protection of any teleradiology system must be planned in advance, and the necessary security and privacy enhancing tools should be selected (e.g. strong authentication, data encryption, non-repudiation services and audit-logs) based on the risk analysis and requirements set by the legislation. In any case the teleradiology system should fulfil ethical and regulatory requirements. Certification of the whole teleradiology service system including security and privacy is also proposed. In the future, teleradiology services will be an integrated part of pervasive eHealth. Security requirements for this environment including dynamic and context aware security services are also discussed in this paper.

  1. About application during lectures on protection of the information and information security of the method of "the round table"

    Directory of Open Access Journals (Sweden)

    Simon Zh. Simavoryan

    2011-05-01

    Full Text Available In article the analysis of one of passive methods of transfer of knowledge – lecture is resulted. Experience of teaching of a subject on protection of the information and information security shows that students acquire a teaching material if during lecture to apply an active method of transfer of knowledge – a method of "a round table" is better.

  2. Computer security simulation

    International Nuclear Information System (INIS)

    Schelonka, E.P.

    1979-01-01

    Development and application of a series of simulation codes used for computer security analysis and design are described. Boolean relationships for arrays of barriers within functional modules are used to generate composite effectiveness indices. The general case of multiple layers of protection with any specified barrier survival criteria is given. Generalized reduction algorithms provide numerical security indices in selected subcategories and for the system as a whole. 9 figures, 11 tables

  3. Lecture 1: General Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    The CERN Computer Security Team is mandated to coordinate all aspects of CERN’s computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN’s operational needs. This presentation will cover a series of security incidents which happened at CERN over the last five years, and discuss the lessons-learned in order to avoid similar things from happening again (there is enough blunder out there so there is need to make the same mistake twice). In the second part, I will outline how computer security --- prevention, protection, detection and response --- is generated at CERN, what the main objectives of the CERN computer security team are, and which policies, procedures and tools have been put in place. Stefan Lüders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadr...

  4. Temporary physical protection systems

    International Nuclear Information System (INIS)

    Williams, J.D.; Gangel, D.J.; Madsen, R.W.

    1991-01-01

    Terrorism and other aspects of world political instability have created a high demand for temporary physical protection systems within the nuclear materials management community. They can be used when vehicles carrying important assets are away from their permanent fixed site location, around areas where experiments are being temporarily conducted, around construction areas and one portions of a fixed site physical security system which is temporarily inoperable. Physical security systems can be grouped into four categories: tactical, portable, semi-permanent, and fixed. The resources and experience gained at Sandia National Laboratories in over forty years of developing and implementing security systems for protecting nuclear weapons and fixed nuclear facilities is now being applied to temporary physical security systems. This paper emphasizes temporary physical security systems and their component parts that are presently available and identify additional system-subsystem objectives, requirements, and concepts

  5. Nevada National Security Site Radiation Protection Program

    Energy Technology Data Exchange (ETDEWEB)

    Managers' Council, Radiological Control

    2018-03-12

    This is a shared document required by 10 CFR 835 for all contractors conducting radiological work at the Nevada National Security Site. Please record the Author as "Radiological Control Managers' Council" for consistency with previous RPPs and Rad Con Manuals.

  6. SecureMA: protecting participant privacy in genetic association meta-analysis.

    Science.gov (United States)

    Xie, Wei; Kantarcioglu, Murat; Bush, William S; Crawford, Dana; Denny, Joshua C; Heatherly, Raymond; Malin, Bradley A

    2014-12-01

    Sharing genomic data is crucial to support scientific investigation such as genome-wide association studies. However, recent investigations suggest the privacy of the individual participants in these studies can be compromised, leading to serious concerns and consequences, such as overly restricted access to data. We introduce a novel cryptographic strategy to securely perform meta-analysis for genetic association studies in large consortia. Our methodology is useful for supporting joint studies among disparate data sites, where privacy or confidentiality is of concern. We validate our method using three multisite association studies. Our research shows that genetic associations can be analyzed efficiently and accurately across substudy sites, without leaking information on individual participants and site-level association summaries. Our software for secure meta-analysis of genetic association studies, SecureMA, is publicly available at http://github.com/XieConnect/SecureMA. Our customized secure computation framework is also publicly available at http://github.com/XieConnect/CircuitService. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  7. CRITERIA FOR CONSULTANT AND ADVISOR IN THE BRAZILIAN POSTGRADUATE SYSTEM.

    Science.gov (United States)

    Petroianu, Andy

    2015-01-01

    To review the rules, resolutions and existing documents relating to consultant and advisor to better target the actions of those who exercise these roles. The following documents were consulted: Statute of CAPES, through Decree No. 7692 of March 2, 2012; Ordinance No. 47 of 17/10/1995; Opinion 977 1965 Newton Sucupira; Area Document of Medicine III; Interministerial Ordinance 251 of 2012, based on Decree No. 7642 of 2011 of the Ministry of Science and Technology; CAPES Regiment. The Brazilian Postgraduate system is divided in two different fields, according to its aspects: the "lato sensu" postgraduate, defined as all professional studies performed after the high school graduation; and the "stricto sensu" postgraduate that includes the master degree and the doctorate, both of them different from what is known as MSc or MS and PhD. The Brazilian doctorate is recognized as academic because its purposes include to improve the scientific and the teaching levels of university docents. The master degree has two different objectives one is to be academic and similar to the doctorate; the other is to upgrade professionals to a higher level than specialist or MBA and is denominated professional master degree. The master degrees and the doctorate are designated as courses and may be put together in a structure known as stricto sensu postgraduate program. The complexity of these courses and programs in all the areas of the superior human knowledge requires a large number of professional directly involved with this system and other professionals that attend them, called consultants and advisors. The consultants are counselors, and the advisors are assistants, both of them legally established with the incumbency to aid the postgraduate staff in all their duties. Nothing prevents a person from being a consultant on the situation and advisor on another, even in the same institution. Have knowledge about what being a consultant and advisor is required to exercise the function

  8. 12 CFR 21.3 - Security program.

    Science.gov (United States)

    2010-01-01

    ... shall have, at a minimum, the following security devices: (1) A means of protecting cash or other liquid assets, such as a vault, safe, or other secure space; (2) A lighting system for illuminating, during the...

  9. Risk assessment of security systems based on entropy theory and the Neyman–Pearson criterion

    International Nuclear Information System (INIS)

    Lv, Haitao; Yin, Chao; Cui, Zongmin; Zhan, Qin; Zhou, Hongbo

    2015-01-01

    For a security system, the risk assessment is an important method to verdict whether its protection effectiveness is good or not. In this paper, a security system is regarded abstractly as a network by the name of a security network. A security network is made up of security nodes that are abstract functional units with the ability of detecting, delaying and responding. By the use of risk entropy and the Neyman–Pearson criterion, we construct a model to computer the protection probability of any position in the area where a security network is deployed. We provide a solution to find the most vulnerable path of a security network and the protection probability on the path is considered as the risk measure. Finally, we study the effect of some parameters on the risk and the breach protection probability of a security network. Ultimately, we can gain insight about the risk assessment of a security system. - Highlights: • A security system is regarded abstractly as a network made up of security nodes. • We construct a model to computer the protection probability provided by a security network. • We provide a better solution to find the most vulnerable path of a security network. • We build a risk assessment model for a security network based on the most vulnerable path

  10. Career Preparation: An Often Omitted Element of the Advisor-Graduate Student Relationship

    Science.gov (United States)

    McManus, D. A.

    2001-05-01

    Most graduate research advisors care about the education of their graduate students. However, they often define "graduate education" so narrowly that it consists only of solving a research problem. This narrow definition is consistent with their principal goal as geoscientists, to understand the Earth better, and with the reward system typical of research universities, with its emphasis on research. As a result, most advisors usually well prepare students to be researchers in research universities. Research, however, is only part of a faculty member's duties. Commonly omitted is mentoring in the teaching and service duties of a faculty member. Students interested in teaching, in positions in other academic institutions, or in careers outside of academia may be perceived as questioning the advisors' career values and may not be encouraged in these interests. Graduate students should take an active role in their education. In addition to seeking information on career preparation from the campus career center and teaching center and from books, newsmagazines, newspapers, and seminars, students should also seek mentors who have demonstrated an interest in what the student is interested in: teaching and service, as well as research, or in careers outside academia. These mentors may be the students' committee members, other faculty members, or other professional geoscientists. With a broad base of information and some personal decisions, students will have a rationale for exploring careers. The questions students ask can now be more specific: How do they gain the requisite breadth in knowledge and the beneficial skills, beyond the depth of the research experience, and how do they gain opportunities to practice these skills? In short, how can they experience, and preferably practice, what professional geoscientists do in particular careers? If necessary, graduate students can work together to answer these questions by inviting experts to offer workshops in the department

  11. 7 CFR 765.203 - Protective advances.

    Science.gov (United States)

    2010-01-01

    ... following actions will be charged to the borrower's account: (a) Maintain abandoned security property; (b) Preserve inadequately maintained security; (c) Pay real estate taxes and assessments; (d) Pay property... ground rents; (h) Pay expenses for emergency measures to protect the Agency's collateral; and (i) Protect...

  12. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Science.gov (United States)

    2010-07-01

    ... evacuation routes and assembly stations; and (viii) Existing security and safety equipment for protection of... protection systems; (iv) Procedural policies; (v) Radio and telecommunication systems, including computer... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Security Assessment (FSA...

  13. Energy Assurance: Essential Energy Technologies for Climate Protection and Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    Greene, David L [ORNL; Boudreaux, Philip R [ORNL; Dean, David Jarvis [ORNL; Fulkerson, William [University of Tennessee, Knoxville (UTK); Gaddis, Abigail [University of Tennessee, Knoxville (UTK); Graham, Robin Lambert [ORNL; Graves, Ronald L [ORNL; Hopson, Dr Janet L [University of Tennessee, Knoxville (UTK); Hughes, Patrick [ORNL; Lapsa, Melissa Voss [ORNL; Mason, Thom [ORNL; Standaert, Robert F [ORNL; Wilbanks, Thomas J [ORNL; Zucker, Alexander [ORNL

    2009-12-01

    We present and apply a new method for analyzing the significance of advanced technology for achieving two important national energy goals: climate protection and energy security. Quantitative metrics for U.S. greenhouse gas emissions in 2050 and oil independence in 2030 are specified, and the impacts of 11 sets of energy technologies are analyzed using a model that employs the Kaya identity and incorporates the uncertainty of technological breakthroughs. The goals examined are a 50% to 80% reduction in CO2 emissions from energy use by 2050 and increased domestic hydrocarbon fuels supply and decreased demand that sum to 11 mmbd by 2030. The latter is intended to insure that the economic costs of oil dependence are not more than 1% of U.S. GDP with 95% probability by 2030. Perhaps the most important implication of the analysis is that meeting both energy goals requires a high probability of success (much greater than even odds) for all 11 technologies. Two technologies appear to be indispensable for accomplishment of both goals: carbon capture and storage, and advanced fossil liquid fuels. For reducing CO2 by more than 50% by 2050, biomass energy and electric drive (fuel cell or battery powered) vehicles also appear to be necessary. Every one of the 11 technologies has a powerful influence on the probability of achieving national energy goals. From the perspective of technology policy, conflict between the CO2 mitigation and energy security is negligible. These general results appear to be robust to a wide range of technology impact estimates; they are substantially unchanged by a Monte Carlo simulation that allows the impacts of technologies to vary by 20%.

  14. Security and Network Operations [video

    OpenAIRE

    Myrick, Matthew

    2012-01-01

    Senior Security Engineer, Matthew Myrick discusses the current cyber threats that we are all facing, the five W's (who, what, when, where, and how) of cyber security, past and present cyber-attack trends, and ways you can help protect yourself and your enterprise from cyber-attack.

  15. Software For Computer-Security Audits

    Science.gov (United States)

    Arndt, Kate; Lonsford, Emily

    1994-01-01

    Information relevant to potential breaches of security gathered efficiently. Automated Auditing Tools for VAX/VMS program includes following automated software tools performing noted tasks: Privileged ID Identification, program identifies users and their privileges to circumvent existing computer security measures; Critical File Protection, critical files not properly protected identified; Inactive ID Identification, identifications of users no longer in use found; Password Lifetime Review, maximum lifetimes of passwords of all identifications determined; and Password Length Review, minimum allowed length of passwords of all identifications determined. Written in DEC VAX DCL language.

  16. Privatising Security

    Directory of Open Access Journals (Sweden)

    Irina Mindova-Docheva

    2016-06-01

    Full Text Available The article proposes an analysis of the different approaches towards employing the international legal framework in the regulation and oversight of private military and security companies’ operation in armed conflicts and in peace time security systems. It proposes a partnership-based approach for public and private actors aiming at creating and sharing common values under the principles of solidarity, protection of human rights and rule of law. A focus of further research should be the process of shaping those common values.

  17. SMS security system for smart home detectors

    OpenAIRE

    Cekova, Katerina; Gelev, Saso

    2016-01-01

    Security has always been an important problem everywhere. Home security has been a major issue where crime is increasing and everybody wants home security to protect the home. Safety from theft and flame are the most important requirements of a home security system for people. A remote home security system offers many benefits from keeping homeowners, and their property safe. This paper present controlling of the home security system remotely from Android Application. Owners can turn on or...

  18. Cyber Security Analysis of Turkey

    OpenAIRE

    Senturk, Hakan; Çil, Zaim; Sağıroğlu, Şeref

    2016-01-01

    Considering the criticality of the cyber security threat in the 21st century, it is presumed that the nations are busy with series of activities in order to protect their security in the cyber space domain. In this paper, in light of the recent developments in the cyber security field, Turkey’s cyber security analysis is performed using a macro analysis model. We researched for the measures taken in Turkey with respect to those in the other countries, reviewed the posture, the activities and ...

  19. Decommissioning economic risk advisor: DERAD Version 1.0 user's manual. Final report

    International Nuclear Information System (INIS)

    Gjerde, A.R.; Qian, M.; Govil, P.; Balson, W.E.

    1995-04-01

    DERAD - Decommissioning Economic and Risk ADvisor - is a decision support tool designed to help utility decision makers analyze economics and financial risk of decommissioning nuclear power plants. Your current copy of DERAD, Version 1.0, is customized for PWR configurated plants. DERAD has been developed by Decision Focus Incorporated under EPRI sponsorship. If you have ideas or recommendations for how we can improve and enhance future versions of DERAD, we would like to hear from you

  20. Information Assurance Security in the Information Environment

    CERN Document Server

    Blyth, Andrew

    2006-01-01

    Intended for IT managers and assets protection professionals, this work aims to bridge the gap between information security, information systems security and information warfare. It covers topics such as the role of the corporate security officer; Corporate cybercrime; Electronic commerce and the global marketplace; Cryptography; and, more.